world tour:
Join us for a live look at how Menlo’s Secure Enterprise Browser puts you ahead of attackers
Icon Rounded Closed - BRIX Templates

Menlo Security helps organizations build a cybersecurity strategy based on ASD’s essential eight recommendations

Menlo Security
|
July 14, 2020
linkedin logotwitter/x logofacebook logoSocial share icon via eMail

Now, more than ever, the world is changing faster than people and companies can react. Organizations need help with keeping up to date on the cyberthreats to watch for, how attackers attempt to infiltrate the endpoint, and how to stop attacks in their tracks. Otherwise, cybersecurity is largely a patchwork of guesses, what-if scenarios, and crossed fingers.

Fortunately, a lot of resources are available that organizations can tap for recommended standards and protocols to help shape their cybersecurity strategies and investments. The Australian Signals Directorate (ASD) recommends a series of mitigation strategies for common cyberthreats. One of the directives, known as the Essential Eight, outlines essential strategies for reducing cybersecurity risks by making it harder for threat actors to compromise business systems.

Menlo Security’s remote browser isolation solutions can be used to help achieve the same results intended by ASD’s Essential Eight recommendations, without adding complexity and cost to an organization’s security stack.

chart showing essential 8 recommendations

Patch Applications

The recommendation: Applications and devices that are patched regularly close vulnerabilities that threat actors exploit to gain access and infiltrate business systems.

Menlo’s Security benefits: Menlo Security conducts all fetch and execute commands in a remote browser in the cloud—far from users’ devices. It doesn’t matter if a machine isn’t patched, because malware cannot reach the endpoint.

Configure MS Office Macro Settings

The recommendation: Disabling macros in Office documents cuts off a popular attack vector.

Menlo’s Security benefits: Menlo Security executes all documents from email and the web in a remote browser in the cloud, rendering only safe content to the endpoint. If native documents (including macros) are required, Menlo Security has partnered with several Content Disarm and Reconstruction (CDR) vendors to safely deliver original files.

Use Application Hardening

The recommendation: Removing Flash and Java and their associated risks from the environment makes it easier to protect users from malicious content embedded in active content.

Menlo’s Security benefits: Menlo Security strips out all active content—such as Flash and Java—and rewrites it in HTML5. This protects users without changing the native browsing experience.

Restrict Administrative Privileges

The recommendation: Restricting admin privileges provides assurances around access and control.

Menlo’s Security benefits: Menlo Security airgaps all administrator and privileged user web and email access—eliminating the possibility that devices can be compromised, while providing additional access and controls where appropriate.

Patch Operating Systems

The recommendation: Ensuring that operating systems are up to date reduces the risk that they can be compromised through known vulnerabilities.

Menlo’s Security benefits: Menlo Security ensures that all web and email traffic is isolated in a remote browser in the cloud, shutting off malware’s access to vulnerable operating systems on the endpoint.

The Power of Remote Browser Isolation

Browser isolation powers an organization's ability to follow ASD’s Essential Eight recommendations for mitigating risk. It does this by giving security teams visibility and control into web and email traffic without impacting the user experience. Designed to thwart modern cybersecurity threats, remote browser isolation gives enterprises the protection they need to keep users and the organization safe—enabling organizations to implement a Secure Cloud Transformation journey.

When added to a cloud proxy such as a secure web gateway (SWG), remote browser isolation also allows organizations to effectively enforce policies and conduct post-event analysis—regardless of whether the device logs in from behind the corporate firewall or from an unsecured home office or public Wi-Fi. As mission-critical workloads continue to migrate to the cloud, it’s increasingly important that enterprises are able to monitor and control how Internet traffic flows to users’ devices—wherever they are.

Learn more about how Menlo Security helps organizations follow ASD’s Essential Eight recommendations for mitigating risk.

Tagged
RBI
SWG