Remote Browser Isolation — Let The Cloud Brings Web Security to a Higher Level

Reemo.io
3 min readNov 16, 2021

By Alexandre Henneuse

At Reemo, we want to empower the world through cloud computing and be the front door of our user’s virtual workplace. In line with that, we’re excited to announce Reemo Secure Browsing, a new product that will give a remote access to a browser that ‘lives in the cloud’ via our high performance, low latency streaming desktop protocol.

Browser is the new workplace. While several studies have shown that workers spend 1–3 hours per day on the internet and that “browsing the internet” is actually something that increased employee performance, the Ponemon Institute found that 72% of the breached enterprises surveyed were infiltrated through the browser.

Reemo Secure Browsing is a cybersecurity model that enables end users to physically isolate their browsing activity from malware, ransomware, and web-based cyber attacks. This proprietary technology applies the zero-trust security approach to offer organizations one of the most effective ways to defend themselves against these threats.

Indeed, Reemo Secure Browsing allows end users to browse the internet from their work machines without directly expose the IT infrastructure to browser-based cyber threats anymore. With such a natural user experience that is unique in the industry.

According to Gartner, more than 50% of enterprises will actively begin to isolate their internet browsing to reduce the impact of cyberattacks over the next three years (Gartner BIT Report).

Whether you are a solo entrepreneur, a consumer, the owner of a small business, or the CISO of a large enterprise, this Remote Browser Isolation (RBI) technology is able to be deployed and run on premise or in the Cloud like any other Saas mode.

The way it works

Reemo, via its protocol, transmits only encrypted pixels to end user device. This high performance display technology is preventing any malicious code encountered during the session from reaching the endpoint or persisting within the network, regardless of whether or not any threat was detected.

It acts as an air-gap between your browser and your computer, creating a physical barrier that the malware cannot jump across.

This solution proactively combats both known, unknown, and zero-day threats, complementing other security measures and contributing to a defense-in-depth, layered approach to web security.

A beta version of the Reemo Secure Browsing is currently in use in France with few current customers such as Big Corporations or Studios in the film, VFX, animation and design spaces by enabling them to access email and browse the web from their production devices, while meeting Trusted Partner Network (TPN) compliance requirements for protecting high value entertainment industry IP and content from cyberattacks, theft, and accidental loss.

By the end of 2021, Reemo Secure Browsing will be accessible to everyone, starting with those registered on the waiting list.

Join the waiting list

Share your information with the Reemo team here

Email us at hello@reemo.io if you are a Cloud provider /Operator and you would like to provide our technology on your hardware to your customers

#securebrowsing #cybersecurity #frenchtech

--

--

Reemo.io

Your streaming rocket for an unreal remote connectivity. Widely used in Creative Industries