Zero Trust Extension

SURF Extension Launch

(London, UK - San Francisco, USA - Tel Aviv, Israel – September 7, 2023) – SURF Security,  the Zero-Trust Secure Enterprise Browser provider, expands the company's portfolio of solutions less than a year after the official launch. The company announces the new SURF Extension, an easily installable solution for any web browser, that has been crafted to continue SURF’s mission - empowering users and businesses to confidently navigate the wave of cyber risks while ensuring productivity and security on one platform, all while reducing businesses security expenses by up to 90%. 

Empowering Productivity and Security

SURF Extension delivers a customized security standard with a simple and seamless way to bring complete visibility and control, elevating workflows and enhancing productivity. SURF’s extension can be integrated on any device, platform, or browser, allowing users to continue business as usual without worrying about potential data leakage within AI tools, such as ChatGPT, or third-party applications, thereby safeguarding against cyberattacks such as zero days, malware, phishing, malicious cyber activity, extensions and more. 

The security field is full of competing high-quality solutions. Still, there are few companies whose products and concepts come directly from the CISO community and the understanding that security belongs to the entire organization. This background and SURF's portfolio adapted to the customer's needs are why we chose SURF" said Jason Ozin, CISO of PIB Group Insurance. "The future looks brighter with customer focused companies like SURF Security. As a CISO, I need to know my security team is in control in real-time; SURF can provide them with the visibility and anomaly activity detection they need on any platform, device, or browser. For us, it is a game changer.”

A Unique and Personal Approach to Cybersecurity

SURF’s Zero-Trust approach focuses on the browser, the most-used application for users. It represents a timely shift from conventional VDI/RBI/DLP/CASB/EDR/SSE solutions, offering a transformative browser technology. This enables a secure access to corporate resources from any location, accommodating both managed and unmanaged devices.

Main features of the new SURF Extension include:

Efficient and seamless integration:

It takes seconds to install the extension on any browser without disrupting users.

Streamlined Efficiency and Productivity Boost:

Security prioritized without hindering productivity. SURF empowers users seamlessly to browse the web without disrupting their usual workflow, ensuring a smooth user experience while equipping the security team with increased visibility and control. With the ability to set behavioral guardrails on high-risk actions and thwart attacks in real time, valuable time and resources are saved.

Organizational-grade secure web browsing:

Empowers businesses to enhance the security of their users with advanced capabilities, including URL filtering, data leakage protection, anti-phishing, and account hijacking. These capabilities serve as a robust defense against web-based internal and external threats and prevent malicious intent while remaining browser-agnostic. SURF detects anomalous activity by harnessing the power of AI to safeguard its clients. It deploys various algorithms as needed. One of the models that SURF offers is the Abnormal Behavior Report, which protects your organization by detecting anomalous activity and adjusting policies accordingly. 

Enabling secure usage and integration with new AI platforms:

SURF allows companies to safely use AI tools such as ChatGPT, Bard, and others without the fundamental risk of exposing personally identifiable information (PII). Making users aware of prompts that might include personal data, enabling them to anonymize or mask it, particularly for more vulnerable user groups.

"As a CISO myself, I was able to build a company whose DNA is based on understanding our customers' needs because we are that audience. This is how we crafted the SURF Extension by listening to security experts. This customized solution, added to our product portfolio, was born from a need within the industry” says Moty Jacob, CEO of SURF Security. “With this easy-to-integrate solution, we empower our clients to seamlessly continue their daily routines while using the same browser, ensuring both productivity and security are maintained. Everything is consolidated onto a single platform dashboard for the first time, saving businesses valuable time and cost. SURF’s Extension will enable organizations to maintain uninterrupted business operations, regardless of the device or browser.”

2-3

To learn more about the SURF Extension, please visit: https://www.surf.security/platform/ext

About SURF Security: The company was founded by Moty Jacob (CEO) and Ziv Yankowitz (CTO)  in 2021 and was established to allow global enterprises to close security gaps – without affecting productivity – by collapsing the security stack into one single powerful control point: the enterprise browser. Last year, the company raised funds from 11.2 Capital, Mango Capital, Okta Ventures, and security-focused Angel investors. The money raised by the company, combined with the expanding customer base, allows SURF the resources and support to grow significantly over the coming years and to continue offering the community and customers a Zero-Trust approach with its growing solution portfolio, which includes the Extension and the chromium-based zero-trust browser, that is replacing existing tools like VDI, VPN, RBI, DaaS, etc. Instead of adding overhead layers of virtualization, cost, and complexity and fracturing the user experience, the security and access controls are built directly within SURF’s browser & extension, allowing users to get a fully native experience and streamlined performance without any middle tiers as if they were using the consumer version of any browser.

How can you replace VPN with a Zero Trust Enterprise Browser?
Zero Trust Extension - Download the Brochure
People Also Like To Read
Secure your companies sensitive data in a new era of Chat GPT
Say Goodbye to VDI
Zero Trust Extension

Subscribe For Our Newsletter Now

Popular Posts

2024 Surf Security Inc. All Rights Reserved