The SecurityANGLE

Secure Enterprise Browsers Gain in Popularity — and With Good Reason

August 14, 2024 SiliconANGLE
Secure Enterprise Browsers Gain in Popularity — and With Good Reason
The SecurityANGLE
More Info
The SecurityANGLE
Secure Enterprise Browsers Gain in Popularity — and With Good Reason
Aug 14, 2024
SiliconANGLE

In this episode of the SecurityANGLE, our podcast series on all things security, Shelly Kramer, managing director and principal analyst at theCUBE Research. I’m joined by my friend and fellow analyst, Jo Peterson, for a conversation today about Secure Enterprise Browsers and how we see these as the new endpoint.

Browsers. It’s hard to think that the first web browser was developed almost 30 years ago, but it's true! And today, the humble browser is often our collective window to not only the world, but to our world of work as well.
The question that you might be asking yourself right now is this:  What does the enterprise browser have to do with security? The answer is a lot! And to take it even further, let’s consider this: are secure enterprise browsers the new endpoint? The answer is yet again another resounding YES.

In fact, Gartner predicted that by 2030, enterprise browsers will be the core platform for delivering workforce productivity and security software on managed and unmanaged devices, delivering a seamless hybrid work experience.

This rise in interest in and the enterprise embrace of secure enterprise browsers makes perfect sense: almost every high-value activity and interaction in the enterprise takes place on a browser today. Authentication, access, communication and collaboration, administration, and even coding are all browser-based activities in the modern enterprise. But this gateway to work is also the gateway to sensitive corporate information and it represents a considerable risk vector, which is what we explore today.

Show Notes

In this episode of the SecurityANGLE, our podcast series on all things security, Shelly Kramer, managing director and principal analyst at theCUBE Research. I’m joined by my friend and fellow analyst, Jo Peterson, for a conversation today about Secure Enterprise Browsers and how we see these as the new endpoint.

Browsers. It’s hard to think that the first web browser was developed almost 30 years ago, but it's true! And today, the humble browser is often our collective window to not only the world, but to our world of work as well.
The question that you might be asking yourself right now is this:  What does the enterprise browser have to do with security? The answer is a lot! And to take it even further, let’s consider this: are secure enterprise browsers the new endpoint? The answer is yet again another resounding YES.

In fact, Gartner predicted that by 2030, enterprise browsers will be the core platform for delivering workforce productivity and security software on managed and unmanaged devices, delivering a seamless hybrid work experience.

This rise in interest in and the enterprise embrace of secure enterprise browsers makes perfect sense: almost every high-value activity and interaction in the enterprise takes place on a browser today. Authentication, access, communication and collaboration, administration, and even coding are all browser-based activities in the modern enterprise. But this gateway to work is also the gateway to sensitive corporate information and it represents a considerable risk vector, which is what we explore today.