The Missing Piece of SASE — Prisma Access Browser — Now Available

Aug 12, 2024
5 minutes
... views

In today’s work environment, securing sensitive corporate data, while ensuring seamless access to resources for all workers, is a constant challenge for enterprises. Enter Prisma Access Browser, the latest innovation in secure access service edge (SASE). This groundbreaking solution redefines how businesses approach secure work in the browser, blending top-tier security with unparalleled performance. Now that Prisma Access Browser is generally available, it's clear that this enterprise browser is not just an upgrade – it's the new frontier of SASE.

In today's modern workplace, the browser is where the majority of work happens. Our survey across 500 security leaders reveals that employees spend over 85% of their workday in the browser, accessing many applications and services. However, traditional browsers are vulnerable to a range of cyberthreats, from phishing and account takeover attacks to malware infections and malicious extensions. This issue is amplified by the widespread adoption of software-as-a-service (SaaS) applications and GenAI tools, as well as the proliferation of unmanaged devices. While these rapidly growing trends improve employee productivity, they also increase the attack surface and offer new entry points for cybercriminals.

To mitigate these risks, security service edge (SSE) solutions are necessary, but configuring SSE for each individual application is both complex and time-consuming. Moreover, applying policies in SaaS and web applications requires traffic inspection. However, due to decryption challenges, 60% of web traffic is not decrypted, making it inaccessible to policy and security controls.

Prisma Access Browser presents a new security approach for the web-first workplace, one that allows you to protect data and boost productivity while reducing cost and complexity to be secure, agile and frictionless, like work should be. This transformation unleashes the power of the browser to secure work for any user, on any device, working in any location, on any web application. In this highly distributed environment, Prisma Access Browser enables security teams to easily manage security policies across all web applications and devices, providing consistent security and extending SASE to any device. This approach includes three main pillars:

  • Secure Workspace on Any Device – Allow employees to create a secure work environment on any device in minutes, isolating enterprise apps from untrusted endpoints. Extend best-in-class security into the browser while collecting insights for threat hunting and forensics. Based on Chromium, Prisma Access Browser is installed locally on the endpoint and doesn’t require admin privileges.
  • Enhanced Visibility and Control with Last-Mile Data Protections – Extend context-based Zero Trust policies across all actions in all apps, applying last-mile data, identity and privileged access controls. Leverage over one thousand data classifiers, MFA and JIT to ensure that the right user can access only the right data at the right time.
  • Delightful User Experience – Ensure a frictionless high-performance work experience, delivering maximum uptime with fully distributed infrastructure. Increase productivity with 5x faster application performance and safe GenAI usage.
Detecting and blocking typing of sensitive information into ChatGPT, which is categorized as a risky application.

Prisma Access Browser, the only SASE-native enterprise browser, seamlessly integrates advanced security features directly into the browser, eliminating the complexities associated with traditional SSE configurations. It elevates your visibility and control across all user actions across all web applications. There are protection mechanisms, built into the browser: blocking input of sensitive data in unauthorized applications, protection against script scrapers, step-up MFA for sensitive activities, remote remediation of data leakage, browser asset protection to prevent account takeover and much more. Policies and controls are easily configurable according to user, web application, location, network and device posture.

In a web-first world, an enterprise browser is a critical component of a comprehensive SASE solution.

The unique position of Prisma Access Browser allows it to protect the last-mile of work where user and data meet. It means providing our customers with enhanced security and productivity in a variety of use cases: third-party business partners and contractors, VDI reduction, BYOD, GenAI adoption, threats delivered in encrypted traffic, business continuity plan and more.

We are excited about the value we are delivering to our many customers and the positivity they are reporting:

  • Lemonade, an insurance provider with over 2 million customers across the US, is using Prisma Access Browser to provide third parties and employees access to critical apps. The company reported cutting partner onboarding time from days to minutes, while reducing IT costs by 85%.
  • Snowflake, a cloud-computing pioneer, reduced VDI costs by 79% with Prisma Access Browser, and reported uncovering multiple malicious phishing websites, as well as blocking insider threats.
  • Telit Communications, a global enabler of IoT, chose Prisma Access Browser to accelerate employee onboarding following M&A. The company reported reducing the assimilation of new business from 11 months to minutes and saving $1.9 million compared to physical provisioning.

Over the past months, we've witnessed remarkable growth and significant value delivered to our customers – boosting overall security, reducing costs and complexity, making employees and security teams happy at work. The momentum for Prisma Access Browser has been extraordinary as more organizations recognize the critical role of the browser in their SASE strategy.

Prisma Access Browser not only embodies the essence of SASE by applying consistent security across all devices and applications but also simplifies operations by enabling the security team to deliver it using a single policy. Powered by Palo Alto Networks PrecisionAI™, which identifies an average of 2.3 million new and unique attacks every day, Prisma Access Browser offers granular security, visibility and control over activities in the browser, protecting against threats from the web, extensions, compromised devices and from accidental or intentional data leakage.

With centralized management, Prisma Access Browser simplifies operations and provides comprehensive oversight of all traffic. As the only SASE solution with a natively integrated enterprise browser, Prisma SASE 3.0 sets a new standard for security, enhancing user experience and reducing costs and complexity. The missing piece of SASE is now generally available. Don’t stay behind the threats in your browser, book a demo today.


Subscribe to the Blog!

Sign up to receive must-read articles, Playbooks of the Week, new feature announcements, and more.