IT Brief UK - Technology news for CIOs & IT decision-makers

Exclusive: SquareX Chief Architect on cybersecurity innovation

Today

As cyber threats evolve and attackers increasingly target browsers, SquareX, a cybersecurity company, is thriving with innovation with its unique approach to browser security.

Jeswin Mathai, Chief Architect at SquareX, shared insights into his role, the company's groundbreaking technology, and the growing risks faced by businesses worldwide during an exclusive interview with TechDay.

Mathai, who has been with SquareX since its inception, highlighted the importance of staying ahead of cybercriminals by creating innovative, scalable security solutions.

"We are at the forefront of innovation. We make sure what we are doing hasn't been done before," he said, emphasising the company's commitment to unique problem-solving in the cybersecurity space.

"We don't want to repeat [what's been done]. We want to be more creative and more efficient," he added.

Having been with SquareX since its early days, Mathai brings a wealth of experience from his background in cybersecurity. He previously worked with Vivek Ramachandran, the founder of SquareX, at Pentester Academy, a cybersecurity education firm. They eventually sold the company to a US firm and embarked on their next venture with SquareX.

"I've been there since the start. I was the first technical employee, and I have the whole security background with me," Mathai explained.

A Focus on Innovation
SquareX distinguishes itself from other cybersecurity companies by focusing on browser-based threats. While most cybersecurity solutions focus on endpoint protection, SquareX's technology aims to provide visibility and protection within the browser, an area that Mathai says is often overlooked but increasingly vulnerable. "None of the vendors at this point in time have visibility on the browser, and that's where SquareX comes in," he explained.

SquareX's flagship technology, known as Browser Detection and Response (BDR), addresses a gap in the market. Traditional Endpoint Detection and Response (EDR) tools focus on monitoring and securing devices, but they often overlook browser activity, which can be exploited by attackers. "The idea is that anything that happens on the endpoint will get caught by the EDR. But it just doesn't cover the browser," Mathai noted.

In response to this, SquareX has developed BDR to provide full visibility into browser activity, allowing security teams to trace and map out the entire journey of an attack, from the point of contact, such as a malicious link on LinkedIn, to the final outcome, such as a compromised system. "This is the power that SquareX has, so we can chalk out the whole path of how the attack happened," Mathai explained. This comprehensive visibility allows organisations to better protect themselves against complex and stealthy attacks.

Rising Threats in the Browser
Mathai pointed out that browser-based threats, particularly through malicious extensions, have been growing for years but are still under-recognised by many companies.

He revealed that attackers are increasingly exploiting browser extensions as an easy way to gain access to sensitive data without being detected by traditional security tools. "People take browser extensions very lightly," he warned.

"Attackers will remain in the browser, so your endpoint detection agent can never kick in."

He cited a demonstration conducted at DEF CON, where SquareX showcased how Google's latest Manifest Version Three (MV3) framework for browser extensions could be bypassed, leaving millions of users and businesses exposed to attacks.

"At SquareX, we realised that these security measures are not sufficient," Mathai said. "Attackers can inject malicious code into popular extensions, and with the next update, that code will run on all devices, turning the extension into a weapon."

The company's research also highlighted the growing threat of affiliate marketing fraud, where attackers use browser extensions to display deceptive pop-ups, leading users to make unnecessary purchases, with the attackers profiting through affiliate links. This type of attack cost businesses nearly $4 billion in 2022 alone.

Enterprise Solutions and the Importance of Visibility
SquareX's solution is designed to help enterprises protect themselves against these evolving threats by offering full visibility into browser activity and enabling organisations to monitor and control the extensions used by their employees.

"First, enterprises can block all extensions and only whitelist select ones," Mathai recommended. "Second, they should review the source code and permissions of extensions, and monitor all changes throughout the lifecycle of the extension."

Mathai is particularly proud of the AI engine integrated into SquareX's platform, which helps organisations build security policies with ease. "We expose so many parameters of a website, like how old it is or if it has proper SSL certification. Based on these, we can build policies to detect malicious behaviour," he explained. SquareX's AI engine can generate policies automatically, making it easier for administrators to enforce restrictions.

Future Outlook
SquareX has ambitious plans for the future, with ongoing research and development efforts focused on enhancing its AI-driven detection capabilities.

"We are the first to do web attack detection on the client side, right in the browser extension," Mathai said. "It's a game-changer in terms of browser security."

When asked about what sets SquareX apart from its competitors, Mathai highlighted the company's unparalleled visibility in the browser. "SquareX provides visibility in the browser like none other. Our policy engine allows full flexibility on user workflows," he said.

He also pointed to the company's focus on identity-based attacks, browser extension security, and its ability to detect new-age threats such as WebAssembly and phishing.

SquareX is still a relatively young company, having launched in May 2023, but it is already making waves in the cybersecurity world. "We started off as a consumer solution, primarily to validate our hypothesis, and took all of those learnings into our enterprise journey," Mathai explained. Despite the rapid growth, the company remains committed to its core mission of protecting users and organisations from browser-based threats.

As cybersecurity threats continue to evolve, SquareX's innovative solutions are helping enterprises navigate a new landscape of browser vulnerabilities. Mathai believes the key to staying ahead is to keep pushing the boundaries of innovation and to remain vigilant against emerging threats.

"SquareX is at the forefront of browser security, and we're proud to be leading the way," he said.

Follow us on:
Follow us on LinkedIn Follow us on X
Share on:
Share on LinkedIn Share on X