Skip to main content

Talon Cyber Security Introduces First Secure Enterprise Browser for Mobile Devices to Bring Full Visibility and Security to All Endpoints Across Enterprise Environments

Talon Delivers Enterprise-Grade Security through Mobile Browser to Close Significant Gap in Endpoint Security Programs

Talon Cyber Security, the leading secure enterprise browser provider, today introduced TalonWork Mobile, a version of its TalonWork browser made specifically for mobile endpoints. With TalonWork Mobile, customers can extend secure access and control to the mobile endpoints that are used to connect to corporate resources and data, yet are historically unmanaged by organizations.

Talon is the first secure enterprise browser provider to support mobile as part of its device coverage, working with customers to inform future capabilities and address specific use cases. For example, one prominent use case for early adopters is securing frontline workers that connect to corporate resources from mobile devices. Customers leverage TalonWork Mobile to ensure secure access for the single-purpose applications used by mobile workers, such as those in insurance, manufacturing, transportation, construction, healthcare, professional services and retail.

“For every CISO we are engaged with, secure access for mobile devices is top of mind, especially as organizations develop special-purpose applications to stay competitive and reduce costs,” said Ohad Bobrov, co-founder and CTO, Talon Cyber Security. “In today’s distributed environments, employees and third parties need to connect to the business while on the move. TalonWork Mobile delivers secure access for on-the-go workers in a native way and gives organizations deep security visibility and control, uniquely positioning us to address this widespread market need.”

The TalonWork browser allows customers to provide secure access to the applications that power their businesses, including core business, communication, and single-purpose applications. TalonWork also enables organizations to ensure proper security posture for all mobile devices in use across their environments, without the need for device enrollment.

Specific benefits and capabilities delivered through TalonWork Mobile that empower organizations to safeguard enterprise assets include:

  • Enforce and Restrict Mobile Access: TalonWork can enforce and restrict mobile access to corporate resources based on a device’s security posture and user credentials.
  • Granular Visibility and Control: Organizations benefit from unprecedented visibility and control of browser and network activity on mobile devices, including audit trails for user actions within sensitive enterprise web applications.
  • Data Protection: TalonWork protects enterprise resources through policy enforcement, such as restricting file downloads, copy-paste, screenshots and more.
  • User Privacy: Unlike Mobile Device Management solutions, TalonWork Mobile does not require device enrollment, making it an ideal solution to secure personal (BYOD) and third-party contractor mobile devices.

“Unmanaged mobile devices represent one of the most troublesome problems in cybersecurity today,” said Jon Oltsik, Senior Principal Analyst, Enterprise Strategy Group. “Talon can help organizations tackle this challenge head on with its secure enterprise browser technology that facilitates secure access in a way that end-users are familiar with.”

With an iOS version in development, TalonWork Mobile is currently compatible with Android devices. To learn more about the challenges Talon is helping leading organizations address, sign up for the company’s upcoming webinar, Unmanaged Devices: The Security Challenge of the Forever Hybrid World, taking place on Thursday, July 21, 2022 at 10am EDT.

About Talon Cyber Security

Talon Cyber Security is modernizing security programs and improving user experiences for hybrid work by delivering the first secure enterprise browser. Built on Chromium, the TalonWork browser provides customers with the consistent user experiences, deep security visibility, and control over SaaS and web applications needed to simplify security for the future of work. Talon was named the Most Innovative Startup of 2022 at the prestigious RSA Conference Innovation Sandbox Contest. For more information, visit Talon at talon-sec.com or connect on LinkedIn, Twitter and Facebook.

.@TalonCyber Introduces First Secure Enterprise Browser for Mobile Devices to Bring Full Visibility and Security to All Endpoints Across Enterprise Environments

Contacts

Data & News supplied by www.cloudquote.io
Stock quotes supplied by Barchart
Quotes delayed at least 20 minutes.
By accessing this page, you agree to the following
Privacy Policy and Terms and Conditions.