Enhancements in vSentry 2.0 focus on three important requirements for enterprise deployments

June 11, 2013

4 Min Read

PRESS RELEASE

CUPERTINO, Calif.--June 11, 2013--Bromium, Inc., a pioneer in trustworthy computing, today announced the general availability of Bromium vSentry® 2.0. Powered by its Xen-based Bromium Microvisor&trade, vSentry 2.0 makes endpoints secure – by design, enabling enterprises to embrace key IT trends such as mobility and collaboration, without risk of attack from insecure networks, the web and malicious documents or media.

vSentry uses Intel® CPU features for virtualization and security to invisibly hardware-isolate each Windows® task that accesses the Internet or untrusted documents. Its architecture guarantees that all malware will be defeated and automatically discarded. In addition, vSentry automates live attack visualization and analysis – giving security operations teams unparalleled insight into attacks when they occur.

"The Intel 4th generation Core&trade vPro&trade platform offers enterprises a very secure endpoint architecture as well as a rich set of features that enhance endpoint security, including AES-NI, Data Execution Prevention (DEP) and Intel Platform Protection Technology with OS Guard," said Rick Echevarria, vice president and general manager of Intel's Business Client Platforms Division. "Bromium vSentry uses Intel VT-x, VT-d and EPT to hardware-isolate operating system tasks, and Intel AES-NI, DEP, and OS Guard to further protect the endpoint. Bromium vSentry advances endpoint security enabling enterprises to secure mobile endpoints and empowers employees to safely access networks and media."

The enhancements in vSentry 2.0 focus on three important requirements for enterprise deployments - secure mobility, safe enablement, and improved manageability. The new release also delivers improved overall performance and end user experience.

Secure Mobility

Mobile users need to access enterprise applications and the web from untrusted networks that could be used to attack the endpoint. vSentry 2.0 hardware-isolates each user task that accesses an untrusted network, blocking all attacks from captive portals, the web and untrusted content. It guarantees the security of mobile endpoints that are used to remotely access enterprise SaaS and web applications, and virtual desktops. User credentials and application data delivered to the endpoint are secure at all times.

Safe Collaboration

Employees need to securely interact and collaborate with content originating from both within and outside the enterprise, requiring them to access untrustworthy content from removable media, the web, email and social applications. This places endpoint security in the user's hands by making them remove security restrictions from, or "trust" content before interacting with it. If a user mistakenly trusts a malicious document, an attacker can compromise the endpoint. vSentry 2.0 lets users access and edit content without ever having to trust it, enabling them to be productive without risk.

Improved Manageability

The Bromium Management Server (BMS) that comes with vSentry now provides granular monitoring of deployment progress of vSentry endpoint agents, as well as automated gathering of critical information – such as missing software pre-requisites and installation progress. BMS delivers centralized policy management – and now includes simplified policy creation, editing, and distribution, event aggregation and reporting, as well as dashboards for monitoring key metrics. These improvements help simplify and accelerate enterprise-wide deployments of vSentry.

Bromium vSentry 2.0 secures both 32- and 64 bit versions of Windows 7, and virtual desktops delivered with Microsoft Remote Desktop Services (including Citrix XenDesktop and VMware View). It is deployed as a standard MSI package, and configured via simple policies using Microsoft® Active Directory or using the Bromium Management Server. NYSE and BlackRock are among the growing number of enterprise customers planning to deploy vSentry enterprise-wide.

"vSentry 2.0 delivers on our goal to make endpoints fully protected from targeted attacks, by hardware-isolating all untrusted user tasks," said Gaurav Banga, CEO and co-founder of Bromium Inc. "vSentry 2.0 addresses important use cases that further empower end users without compromising on enterprise security. It represents the industry's most secure solution for enterprise mobility and gives users unparalleled flexibility and ease of use in collaborative environments."

Interested parties can view a webcast covering the new features and functionality of vSentry 2.0 presented by Simon Crosby, CTO and co-founder of Bromium, at http://learn.bromium.com/newin2_register.html.

Bromium vSentry is licensed per-user, enterprise wide, and priced according to volume. For more information, contact [email protected].

About Bromium

Bromium, Inc. is transforming enterprise network security with innovative software solutions that solve endpoint security problems, while delivering unmatched visualization capabilities to IT security analysts. At the endpoint, Bromium vSentry combines micro-virtualization with hardware-enforced isolation to protect against advanced targeted attacks – including all APTs and zero-day attacks. This protection also empowers vSentry end users with total Internet freedom, without any impact on user experience. For security analysts, Bromium LAVA provides a detailed graphical view of complete malware attacks isolated and recorded by vSentry, enabling in-depth, automated analysis of unknown attacks. Learn more at www.bromium.com/.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights