What is Web Application Isolation?

แชร์
ฝัง
  • เผยแพร่เมื่อ 20 ก.ค. 2024
  • Unmanaged devices used by contractors and third parties are a significant challenge for IT and Security teams. Cradlepoint Web Application Isolation (WAI) renders your public or private web and cloud apps in an isolated, secure cloud environment when contractors, unmanaged devices or employees on BYODs attempt to access them, giving you the ability to set and enforce granular app access and data use policies. You don’t need to install applications or make any configuration changes on contractors’ devices. They simply use their standard web browser and log in as normal. They get the access they need to stay productive while your IT team ensures your organization’s apps and data stay protected.
    Web Application Isolation allows you to enforce important data sharing controls on unmanaged devices that access your applications. You can limit data sharing (upload/download, screen printing, clip-boarding, etc.) within your apps by users, groups, device types, locations, and more. Data loss prevention built into the solution protects enterprise assets from leaking to untrusted devices. These controls can be enforced on private corporate web apps, or on access to public SaaS applications like Salesforce, ServiceNow, Box, or Office 365.
    In this Cradlepoint Enlighten video, Peter Silva shows how you can protect corporate SaaS applications when accessed from public networks​ using managed or unmanaged devices. Prevent malware from entering corporate applications when accessed from unmanaged devices​ (or from unauthorized users)​ and control sensitive data / prevent data exfiltration from corporate web applications when accessed from unmanaged devices like BYOD (SaaS or on-prem web apps).
    Chapters:
    0:00 Intro
    0:30 Web Application Isolation
    1:00 Normal Web App Request
    2:10 Untrusted User Risks
    3:10 Isolated Cloud Container
    4:00 Air Gap/Zero Trust
    5:47 Unmanaged Protection from Attack
    6:30 Isolation Controls
    7:50 WAI vs. WAF
    9:07 Also Called Privileged Remote Access
    10:10 Wrap/Close
  • วิทยาศาสตร์และเทคโนโลยี

ความคิดเห็น •