Menlo Security Isolation Platform

Additional Info

CompanyMenlo Security
Websitehttp://www.menlosecurity.com
Company size (employees)100 to 499
Type of solutionCloud/SaaS

Overview

The cloud-based Menlo Security Isolation Platform (MSIP) eliminates the possibility of malware reaching user devices via compromised or malicious Web sites, Email or documents. This is not detection or classification, rather the user’s Web session and all active content (e.g. Java, Flash, etc.), whether good or bad, is fully executed and contained in the Isolation Platform. Only safe, malware-free rendering information is delivered to the user’s endpoint with a completely native user experience. No active content – including any potential malware – leaves the platform.

In the Menlo Security isolation model, malware has no path to reach an endpoint, and legitimate content needn’t be blocked in the interest of security. With a native user experience, administrators can open up more of the Internet to their users while simultaneously eliminating the risk of attacks.

The MSIP solution requires no endpoint software or management yet keeps risks away from any device and any browser. Virtual Shredding quickly discards completed sessions to eliminate infection persistence, and the solution integrates with SSO technologies such as Active Directory and Federated Services.

Menlo Security Benefits:
100% safety via isolation — Ground-breaking solution stops the never-ending search for risky content
-Stop end-user infection by isolating the endpoint from:
–Web content
–Email attachments and links
–Executables and plug-ins
–Documents (PDF, Word, XLS, ETC)

Seamless end-user experience —Safely empowers your digital workforce with a native user experience
-Allows your workforce to access the web content and applications they require to be effective
-Preserves native user experience across any device, OS or browser
-Reduces the number of web reclassification requests
-Spares your workforce disruptions associated with endpoint-security updates

Global Elastic Cloud — Reduces security complexity and increases scale by eliminating end-point software and outdated appliances

How we are different

Menlo Security helps enterprises overcome the issues associated with traditional and "Next Gen" Antimalware products:
-Hard-to-deploy/support endpoint software
-Unacceptable user experience
-Inflexible hardware-based solution
-Limited scale
-Inadequate zero-day malware protection


With regard to other threat isolation vendors, at Menlo, our hard work and close collaboration with F500 production customers, and continuous innovation, has delivered a distinct “best in class” advantage, and we have the resources to continue widening the gap between us and the competition.  We welcome new entrants, large and small, to help us promote the value of Isolation, while we maintain a laser focus on continuing to deliver world-class solutions to eliminate malware from Web and Email. 


Menlo Security Adaptive Clientless Rendering (ACR) is successfully installed in more than 100 production environments world-wide, including Fortune 100 global financials, insurance, critical infrastructure, retail, etc. because:
ACR = 100% Safe Isolation
All execution happens on the Isolation Platform
No original resource reaches the endpoint.
All fonts, CSS, images, video, and HTML are rewritten by Menlo
ACR = 10X Advantages Over Streaming
Bandwidth – Sending rendering instructions vs. graphic content
Layout and painting on the endpoint saves ~10x CPU/memory
ACR = Best User Experience
Smooth scrolling, no pixilation, native fonts, etc.
Supports copy and paste, print, search, etc.
ADA support, plug-ins, etc.