world tour:
Join us for a live look at how Menlo’s Secure Enterprise Browser puts you ahead of attackers
Icon Rounded Closed - BRIX Templates

Remote Browser Isolation

Extending zero-hour phishing and evasive malware protection wherever users work.

What is Remote Browser Isolation?

Remote Browser Isolation (RBI) protects organizations from web and email-based malware using a Zero Trust approach to security. This preventative strategy routes all web traffic through a cloud-based enterprise browser. It doesn’t matter if content is good or bad, categorized or uncategorized, isolation treats everything as potentially malicious—delivering only safe, sanitized content to the end user.

How does Remote Browser Isolation work?

By moving browsing activity away from the endpoint into a cloud-based enterprise browser, RBI separates users from internet-based threats while delivering only safe, clean content down to the endpoint. Delivered through the cloud, this protection follows a user wherever business takes them—in the office, on the road, at a conference, at a customer site. Any time they are connected to the Internet, type in a URL or click on a link, the content is fetched and executed away from the user’s device in a remote enterprise browser hosted in the cloud. The content is then sent to the user, with the same look and feel of any site performing locally on their endpoint, but with all the malicious code stripped out.

Why is Browser Isolation so important?

Digital transformation has revolutionized how we operate, with a significant shift towards online work facilitated by widely used browsers like Chrome and Edge. Forrester Research indicates that the average enterprise worker now spends 75% of their "device time" within their web browser. However, this reliance on browsers poses significant security risks, leaving enterprises vulnerable to a range of browser-based threats.

While cybersecurity defenses have advanced within enterprise networks, they often still lack the necessary protection within the browser to combat novel cyberthreats effectively. Traditional detection tools are insufficient against unknown malware variants and zero-day attacks, leading to increasingly frequent and costly security breaches. Threat actors capitalize on this vulnerability, employing Highly Evasive and Adaptive Threats (HEAT) attacks that bypass network and endpoint-based security controls and exploit browsers to steal credentials, execute account takeovers, and deliver malicious payloads. To stay ahead, defenders must prioritize prevention and leverage robust browser security capabilities to mitigate risks and ensure secure operations. Implementing measures like remote browser isolation to ensure browsing sessions are executing safely away from the endpoint can effectively thwart threats like targeted phishing and evasive ransomware, safeguarding enterprise networks from compromise.

Preventing highly evasive web threats

The Ultimate Guide to Preventing Evasive Threats

What are the benefits of Remote Browser Isolation?

Protects users against highly evasive threats

Highly evasive threats bypass commonly deployed security tools hidden in webpages, downloadable web content, and vulnerable plugins—this includes HTML Smuggling, MFA Bypass, Man-in-the-Middle attacks, and Living Off Trusted Websites approach.

Removes the threat of data exfiltration

By executing all web requests away from the endpoint, Remote Browser Isolation prevents webpages from compromising user devices and keeps threats off the endpoint.

Provide complete visibility into the browser

Complete visibility allows you to shrink the existing risk gap, protect your users against highly evasive threats, and provide security teams with a better understanding of how users interact with the browser.

Allow users to work without worry

Remote Browsing Isolation provides a zero trust approach with open internet policies so you can give IT teams the security they need and give users the open browsing experience they want.

Meet the demands of today’s hybrid workforce

Proven scalability and a seamless browsing experience regardless of user count or fluctuating traffic loads.

How does Remote Browser Isolation fit in existing security stacks?

RBI can be delivered as part of an enterprise browser solution or through integration with network security systems, such as an existing Secure Web Gateway (SWG). There is no need to rip and replace any devices or security tools. In fact, robust RBI solutions can even help eliminate redundant layers of security that aren’t necessary anymore. RBI works in concert with other security capabilities to provide a preventative-first approach to protect against evasive threats and brings modern protection to every single user, no matter where they work.

What is cloud-based Internet isolation (CBII)?

CBII is a Department of Defense project that uses RBI to transfer Internet browsing sessions from traditional desktop browsers to a secure, isolated cloud-platform. The service isolates potential malicious code and content within the cloud platform, separating the threat from direct connections to DOD networks.  This ensures users are protected regardless of where work takes them and provides the same user experience and level of security they’ve come to know. 

Remote Browser Isolation with Menlo Security

Existing browser isolation solutions that rely on traditional network architecture aren’t designed to keep up with today’s hybrid workforces and evolving cyberthreats. That’s why cloud-native Remote Browser Isolation is the only solution for today’s sophisticated threat landscape. Cloud-native RBI solutions are ubiquitous—following users wherever they connect to the Internet and provides a zero trust approach to security. 

Menlo Security Remote Browser Isolation provides a preventative-first approach, allowing users to work without worry by protecting them against targeted phishing and evasive malware threats.  Menlo Security gives IT teams peace of mind without sacrificing speed for security and provides a seamless browsing experience for users allowing them to work across any website, SaaS platform and private application. Wherever you do business, users are protected. Menlo Security Remote Browser Isolation provides unmatched scalability for any size organization and fluctuating traffic loads for remote browsing sessions, applications, or digital documents. It doesn’t matter if you have 300 users or 3 million users, organizations can scale across all users, entire organizations and all applications with zero impact to end user performance or the native browser experience.

Prevent risky user activity in the browser