Web isolation, also known as browser isolation or remote browser isolation (RBI), is a technology that separates browsing activity in a segregated environment. It’s become an increasingly important capability in a zero-trust approach to security. 

As more work happens over the web with continued expansion of cloud applications and general internet use (work-related or personal browsing), organizations have looked to a new class of solutions to limit risk exposure and control access. Web isolation is a game changer as it addresses both: the isolated environment protects devices and networks from malware infections delivered via web code, and it controls access to cloud applications — and the data within them.

But as with all technology, there are different levels and methods of isolation. Depending on the type of web isolation solution, you may be paying for isolation in name only.

Let’s break down the pros and cons in the world of web isolation and what to look for in the right solution.

Web isolation is right for the times

The reality of today’s workforce shows that a web-based solution is a lynchpin to a comprehensive zero-trust security program:

On top of that, essentially all office jobs come with an internet connection that employees can use for work purposes or personal browsing (I feel like Google laughed at me when I tried to find a recent stat on the actual percentage — “All of them, dummy!”). 

Meanwhile:

  • Malware is getting better a subverting traditional security measures
  • Phishing is getting more sophisticated and targeted
  • Traditional security measures are disjointed and poorly adapted to the cloud and browser

It’s this last point that’s a thorn in the side of security teams everywhere. You can’t control the threats, but you should be able to control how you protect against them. Unfortunately, for most traditional security measures, the main options are either block or allow. The problem is, due to the ever-increasing volume of decisions that need to be made, there’s rarely enough time or information to make the right choice. What’s the risk if you get it wrong? And what if you don’t manage the device requesting access in the first place?

That’s where isolation comes in. It wraps web-based activity in a safety net so that if toxic content is encountered, it’s contained, giving you a third option beyond block and allow. But as mentioned before, depending on the type of isolation you’re using, the gaps in that safety net could be pretty big.

Partial isolation isn’t isolation

There’s no such thing as a “mostly locked” door. That’s why web isolation needs to be absolute.

Partial isolation solutions are either guessing at what is malicious code and trying to remove it or rendering code on a user’s device in an environment isolated from other apps. This still has a risk for infection of a user's device, loss of critical data and compromise of connected networks. 

Zero web code should be rendered on the device. To do this requires a cloud-based solution: code is rendered in the cloud and delivered via a benign video stream to the user. And a good cloud-based solution is a cloud-native solution. You don’t want a jury-rigged tool at the core of your security capability.

Why cloud-native is fundamental to web isolation

The best solutions to address cloud security risks are those that were built to do just that — not as an afterthought, add on or an adaptation of a technology that predates the cloud era. 

Cloud-based, cloud-native solutions give you all the benefits of the cloud solutions businesses rely on:

  • Easily scale up and scale down to meet business needs
  • Accessible anywhere in the world, whenever you need it
  • Client-less so that it can be deployed to any device, even those you don’t manage

Web isolation is about more than the web browsing

An interesting use case for web isolation is enabling zero-trust access to web-based applications. Organizations need to limit access to ubiquitous, business-critical cloud apps like collaboration tools (email, cloud storage, file sharing) and CRMs, as well as others. Using a cloud-based solution enables secure and auditable access to these apps from any device, any location, at any time. 
 

PRO TIP: 24/7 availability from anywhere is great for a workforce encompassing hybrid and remote workers, BYOD users and third parties. But if you depend on these users downloading web isolation software to unmanaged devices, you’re putting a lot of trust in your zero-trust approach. Look for clientless solutions that don’t require software installation.

Admins need to be able to trigger isolation based on the context of a user, device and/or network. For example, a hybrid worker may have access to a CRM without isolation when in the office, but isolation is automatically triggered when accessing the same CRM from a home network. Additionally, admins can also use that context to dynamically modify and enforce policies that protect data and restrict user activity. In the same example, the employee in the office can download data from the CRM but downloads are disabled when connecting from their home network.

The Swiss army knife of web isolation

Web isolation provides security teams flexibility beyond simple block or allow, without introducing risk or slowing down business critical activities. Sophisticated web isolation solutions can also apply to a broad range of use cases:

  • Isolating risky links visited over the web or opened via emails
  • Securing web access for business- or personal browsing on corporate devices or networks 
  • Zero-trust application access for remote/hybrid, BYOD employees and third-parties

Sophisticated doesn’t have to mean complicated. Web isolation solutions should be easy to deploy and scale to any device, any location, any time. By taking in the context of these three factors, web isolation can give IT the power to meet users where they work and where attacks are most likely to occur: the web.

How Silo can help

The Silo Web Isolation Platform is a zero-trust cloud browsing architecture. It provides 100% web isolation for apps, data and devices, protecting them from malicious exploits wherever they reside. 
With Silo, IT can enforce control and oversight to prevent improper web use and avoid critical data loss. 

Cloud-native, the platform also offers form-factor flexibility built for today’s workforce. Silo’s isolation API redirects certain apps or websites into isolated tabs within the local browser. Users get a seamless and transparent experience without any change in behavior.

Silo also offers a distinct, isolated browser configured with apps, credentials, data access policies and auditing to ensure secure and compliant use — regardless of user, device or location.

Explore more on the topic of web isolation >

Tags
Secure web access Zero-trust app access