The Fact Maker

Our Smart RBI Joins the Forcepoint ONE SSE Platform

Forcepoint today announced the immediate availability of the industry’s only smart Remote Browser Isolation (RBI) as part of the Forcepoint ONE Security Service Edge (SSE )platform. This cloud-based security service works with the web security service in Forcepoint ONE to insulate users against potentially malicious websites and downloaded files, without having to detect malware first.

RBI applies a Zero Trust approach of treating all web pages as potentially compromised and rendering them in a remote, disposable environment so that people can use the web without being attacked or having data stolen. This is a crucial element of any modern web security solution, and is now an integral part of our SSE platform.

Smart Isolation Goes Further

Forcepoint RBI goes beyond most other browser isolation technologies. It has a unique type of intelligent automation that we call Smart Isolation. It dynamically balances security and performance to seamlessly make this advanced security even easier to use. With the addition of RBI to Forcepoint ONE, customers will have access to the ultimate in high assurance web security, designed to satisfy the needs of even the most demanding security requirements.

Our RBI does more than protect browsing, it also enables files that are downloaded from isolated websites to be automatically sanitized of any potential threats. Think of it as “bleach” for web content you need to use but aren’t sure if it’s safe. It uses the unique technology in our Zero Trust Content Disarm & Reconstruction (CDR) product that complements our Safe Surf capabilities when people to high-risk sites to enforce read-only access. Together these RBI capabilities in Forcepoint ONE make web browsing and file downloads safe and simple. It gives employees on managed devices the ability to safely visit any website and download files without fear of malware being installed on their device. These features also enable a simplified administrative experience to allow organizations to add advanced security protections without adding complexity.

Augmenting the Power of Forcepoint ONE—individually and all-in-one

We introduced Forcepoint ONE earlier this year to offer customers a seamless Security Service Edge (SSE) solution without adding complexity to their infrastructure or processes. It enables organizations to manage one set of policies, in one console, connected to from one endpoint agent. As a result, Forcepoint ONE safely makes users more productive, whether remote or in the office, and businesses more efficient.

We’ve also made Forcepoint ONE even easier to get started with. Now, you can use the three types of security gateways it provides—Zero Trust Network Access (ZTNA), Cloud Access Security Broker (CASB), and Secure Web Gateway (SWG)—separately (for example if you only need one) or all together. This, along with our new Forcepoint RBI addition to our SWG service, illustrates the flexibility that comes from being based on a true, cloud-native platform rather than fragmented products.

Best of all, these are just the first of a whole series of innovations that we’ll be adding to our Forcepoint platform. Stay tuned, I think you’ll enjoy them.