IT Brief UK - Technology news for CIOs & IT decision-makers
Story image
CyberArk launches industry's first identity-centric secure browser
Fri, 29th Mar 2024

CyberArk has launched the first identity-centric secure browser, CyberArk Secure Browser, offering users a seamless blend of security, privacy and productivity. Adaptable across technology devices, the new browser tailors its security to various needs, resulting in a pleasingly familiar user experience that doesn't compromise on safeguarding sensitive data.

The CyberArk Secure Browser is an integral component of the broader CyberArk Identity Security Platform, which provides secure access for a multitude of identities, whether human or machine, to any online resource or environment, from any location and using any device. With its intelligent privilege controls, CyberArk Secure Browser is optimised for a cloud-centric world, offering secure and consistent access to both on-site and Software as a Service (SaaS) applications.

Chris Dove, Enterprise Architect at the California Department of Finance, praised the CyberArk Secure Browser, emphasising how it has helped improve the department's security position. He said, "Increased usage of remote access, SaaS applications and cloud infrastructure created a security blind spot for us, prompting a rethink of our security posture and investment in tools to secure unauthorised access to critical assets via our distributed workforce." He noted that implementing CyberArk Secure Browser allowed his team to "enforce security policies," protect their data better and ensured that "employees can only access work systems through a secure, isolated browser that rotates passwords and keeps them from being saved and potentially stolen."

Recent research from CyberArk Labs exposes how significant the risk of browser-based cyber-attacks can be. The study revealed that 78% of surveyed US office workers ironically use the same device to access company-sensitive and personal information. Even more alarmingly, 65% admitted they occasionally needed to ignore safe browsing rules to complete their work, while 12% consistently neglected these policies. Moreover, 59% of respondents saved workplace passwords and logins in their web browsers.

The innovatively designed CyberArk Secure Browser efficiently satisfies numerous enterprise cybersecurity challenges. It bolsters the security of all access routes from the browser, including privileged and sensitive access. It integrates flawlessly with the organisation's whole Identity and Access Management and security architecture while allowing users to securely access corporate resources on their own or unmanaged devices.

The browser also facilitates the splitting of work and personal applications and domains. It smoothly enables resource access for all user types, including high-risk groups. In addition, the CyberArk Secure Browser streamlines organisations' abilities to meet regulatory and audit requirements.

Matt Cohen, CEO of CyberArk, emphasised that attackers have wasted no time exploiting new risks brought about by the increased number of SaaS apps and cloud-native resources accessed via browsers. He said, "Traditional access management approaches lack the right controls at the edge to be able to see and secure the complete identity journey, end-to-end." He further mentioned the excitement regarding the introduction of an enhanced enterprise browser, which not only boosts productivity but also adds more layers of security and privacy controls. He concluded, "This is just another example of how CyberArk is extending identity security to all users no matter how they access sensitive data and assets."