Compare the Top Browser Isolation Software in Brazil as of September 2024

What is Browser Isolation Software in Brazil?

Browser isolation software provides users with an extra layer of security by running their web browsing activities in a separate environment from the host operating system. This is accomplished by opening a session in a virtual machine or container, where malicious websites and downloads are kept isolated from the user's computer and other applications. In this way, browser isolation software helps to protect users from cyber threats like malware and phishing attacks that can infect systems via vulnerable web browsers. Additionally, browser isolation also helps to protect user privacy, as personal data is not stored on the local device. Compare and read user reviews of the best Browser Isolation software in Brazil currently available using the table below. This list is updated regularly.

  • 1
    Kasm Workspaces

    Kasm Workspaces

    Kasm Technologies

    Kasm Workspaces streams your workplace environment directly to your web browser…on any device and from any location. Kasm uses our high-performance streaming and secure isolation technology to provide web-native Desktop as a Service (DaaS), application streaming, and secure/private web browsing. Kasm is not just a service; it is a highly configurable platform with a robust developer API and devops-enabled workflows that can be customized for your use-case, at any scale. Workspaces can be deployed in the cloud (Public or Private), on-premise (Including Air-Gapped Networks or your Homelab), or in a hybrid configuration.
    Leader badge
    Starting Price: $0 Free Community Edition
    View Software
    Visit Website
  • 2
    ixBrowser

    ixBrowser

    Fuzhou Insight Network Technology

    ixBrowser is an ultimate secure anti-detect browser designed to revolutionize business scalability. With our cutting-edge stealth browser technology, online marketing professionals can now effortlessly manage multiple online profiles while evading account bans. Our virtual profiles boast fully customizable fingerprints that seamlessly mimic native and unique identities. Rest assured, our platform is fortified with industry-leading encryption, ensuring the utmost security for your profiles - to the extent that even we cannot access their contents. Experience the power of ixBrowser and unlock unprecedented growth opportunities for your business.
    Starting Price: $0 (Proxy start from $2.25)
  • 3
    Seraphic

    Seraphic

    Seraphic Algorithms

    Seraphic can secure any version of any browser on any device to prevent phishing, spear-phishing, clickjacking, CSS injection, man-in-the-middle, and Zero-day and unpatched N-Day attacks that other vendors cannot. This means that your end-users can leverage any combination of browsers they prefer and you can centrally manage corporate policy and governance for browsing as well as enterprise/private apps and SaaS environments. Seraphic also includes robust policy and governance controls including state of the art DLP engines that scans all outbound and inbound data in any format for any file with a complete privacy first approach.
  • 4
    Cylance

    Cylance

    BlackBerry

    Cylance uses cutting-edge algorithms and artificial intelligence to proactively protect you, preventing threats like malware, hackers, viruses, ransomware, and malicious websites. It does this whilst being lightweight and easy to use. We use cloud-based supercomputers and millions of examples of malicious programs to train a neural net, a kind of digital brain, to recognise threats. When you purchase Cylance, this is what you download onto your computer - a superlightweight 'brain', trained to catch and quarantine viruses. Cylance sits in the background, instantly recognising threats the moment they occur and reacting in milliseconds - unlike other antivirus software which must constantly scan for threats. Our AI quarantines files it identifies as threats, allowing you to review individual threats on you and your family's computers. Cylance sits in the background, instantly recognising threats the moment they occur and reacting in milliseconds.
    Starting Price: $29 per year
  • 5
    Zscaler

    Zscaler

    Zscaler

    Zscaler, creator of the Zero Trust Exchange platform, uses the largest security cloud on the planet to make doing business and navigating change a simpler, faster, and more productive experience. The Zscaler Zero Trust Exchange enables fast, secure connections and allows your employees to work from anywhere using the internet as the corporate network. Based on the zero trust principle of least-privileged access, it provides comprehensive security using context-based identity and policy enforcement. The Zero Trust Exchange operates across 150 data centers worldwide, ensuring that the service is close to your users, co-located with the cloud providers and applications they are accessing, such as Microsoft 365 and AWS. It guarantees the shortest path between your users and their destinations, providing comprehensive security and an amazing user experience. Use our free service, Internet Threat Exposure Analysis. It’s fast, safe, and confidential.
  • 6
    Apozy Airlock
    Apozy Airlock. The browser endpoint detection and response platform that neutralizes web attacks in one click. The Internet is a dangerous place. It doesn’t have to be. Airlock fills the gap in your EPP/EDR by protecting the browser, delivering a safe, clean, and lightning-fast internet experience. Powered by the very first visually-aware native browser isolation platform with over 6 petabytes of visual data, Airlock prevents web attacks in real time. Airlock stops spearfishing in its tracks. With a visual model database of over 67.83 billion pages which analyzes over 12.20 trillion links per year, our technology protects anyone clicking on a malicious link by sandboxing the threat.
    Starting Price: $9/month/user
  • 7
    Strong Network

    Strong Network

    Strong Network

    Strong Network allows the management of containers for DevOps online (as opposed to locally on developers laptop) and access them through a cloud IDE or a SSH connection (in the case of a local IDE). These containers provide a complete management of access keys and credentials to multiple types of resources, in addition to providing data loss prevention (DLP). In addition we combine the IDE with a secure chrome browser (remote browser isolation) such that any third party applications for DevOps can be accessed with DLP. This platform is a complete replacement for VDI/DaaS for code development. Our platform allows the provisioning and management of containers for development online (as opposed to locally on developers' laptops, using a solution like docker desktop for example) and enables accessing them through a cloud IDE or a SSH connection (in the case of a local IDE).
    Starting Price: $39
  • 8
    BUFFERZONE

    BUFFERZONE

    Bufferzone Security

    BUFFERZONE provides a patented containment and disarming solution that defends endpoints against advanced malware and zero-day attacks while maximizing user and IT productivity. By isolating potentially malicious content coming from browsers, email and removable media, BUFFERZONE defends individuals and organizations from advanced threats that evade detection. BUFFERZONE disarms content for securely transferring it from the container to the native endpoint and secure network zones, and provides critical intelligence for enterprise-wide security analytics. Easy to deploy and configure, BUFFERZONE is a lightweight solution that provides cost-effective containment for up to thousands of endpoints.
  • 9
    FortiIsolator
    FortiIsolator allows organizations to keep their most critical, high-value targets secure from the onslaught of threats. Remote browser isolation allows users to browse the web in an isolated environment, which renders safe content in a remote container. FortiIsolator is a complete remote browser isolation solution that does not require an install on a user’s computer or device. User activity on the web passes through a remote isolation environment, protecting the end user. Clientless browser isolation quickly renders safe web content for the end user. This added layer of advanced protection increases security for your high-value data. Rendering lighter-weight web content can help prevent PC issues and let personnel focus on support.
  • 10
    Cloudflare Browser Isolation
    Improve team productivity by delivering a fast, secure, and responsive user experience that feels just like local browsing. Reduce cyber risk by running browser code far away from local devices, preventing infection across known malicious, risky, and unknown sites. Improve tech efficiency by isolating resources conditionally - per app, per policy, for suspicious sites only, or with additional data loss controls. Isolate browsing to halt ransomware attempts before they can spread or infect an internal network. Accidents happen, and people click. Help mitigate phishing impact by opening suspicious email links in an isolated browser. Protect data that third-party users access on unmanaged devices. Isolate apps via a hyperlink without requiring software for end users.
    Starting Price: $7 per user per month
  • 11
    Harmony Browse

    Harmony Browse

    Check Point Software

    Comprehensive threat prevention for organizations and their web users deployed at scale on all major browsers. Keep user productivity high by marking trustworthy web pages in the search engine to prevent human error and risky clicks. Protect organization devices & BYOD on the web, adding an extra layer of security against phishing and zero-day threats. Secure users working on their web browsers with SaaS applications. The extension is lightweight and integrates easily with all major browsers and OS. Prevent zero-day threats & phishing attempts on user credentials. Real-time analysis of threat indicators including domain reputation, links, IP, and similarity to legitimate web pages. Reduce the attack surface by blocking sites categorized as malicious and enforce Internet access policies based on URL filtering.
  • 12
    Ericom Shield

    Ericom Shield

    Ericom Software

    Ericom Software provides businesses with Zero Trust Secure Access to corporate applications, in the cloud and on-premises, from any device or location. Ericom Shield is a clientless enterprise-grade solution that is designed to address the needs of security and IT professionals while providing a transparent Internet experience for end users using Remote Browser Isolation. Ericom Shield can be deployed across organizations of any size, on all devices, using any operating system, or browser and does not require installation of any software or plug-ins on endpoints. Files to be downloaded are scanned and cleansed using a pre-integrated, Content Disarm and Reconstruction (CDR) process, before being released to the user device. When it comes to phishing attacks, user training just isn’t enough. Ericom Shield executes email-embedded URLs away from endpoints, in remote virtual browsers in the cloud or DMZ, so no malware can reach endpoints.
  • 13
    Menlo Security

    Menlo Security

    Menlo Security

    Our platform invisibly protects users wherever they go online. So threats are history and the alert storm is over. Explore the key ingredients that make the Menlo Security platform so secure, seamless, and simplified. Fueling our unique approach to security, the Elastic Isolation Core protects against known and unknown threats, and isolates them before they get to users. Zero Trust isolation provides 100% protection with no need for special software or plug-ins, so users experience no impact on performance or interruption in workflow. Cloud-native and high performance, the Elastic Edge is built to scale globally on demand. It dynamically scales to meet enterprise-level growth—from 1000 users to over 3M— with no performance hit, and is easily extendible with a rich set of APIs and integrations.
  • 14
    Citrix Secure Browser
    Keep your data safe from browser-based attacks. When it comes to security, the internet is among your biggest enemies. Which is a problem, since employees need the web to stay productive. That’s what Citrix Secure Browser is for. This cloud-hosted browser lets you thoroughly protect your network—without complicating the experience for users. Go ahead—let employees browse away. We’ll isolate that traffic and keep your network protected. Even if someone lands on a compromised site, your devices and data stay safe. Teams have more freedom. You get greater control. Employees want to browse without limits. IT needs to keep web-based attacks at bay. Citrix Secure Browser lets you do both. Citrix Secure Browser is completely separate from your network. That means browsing is 100% isolated and each session is destroyed after use. So even as you expand employee options for working on-the-go, your corporate resources remain safe.
    Starting Price: $2 per user per month
  • 15
    iboss

    iboss

    iboss

    iboss is a cloud security company that enables organizations to reduce cyber risk by delivering a Zero Trust Secure Access Service Edge platform designed to protect resources and users in the modern distributed world. Applications, data, and services have moved to the cloud and are located everywhere, while users needing access to those resources are working from anywhere. The iboss platform replaces legacy VPN, Proxies, and VDI with a consolidated service that improves security, increases the end-user experience, consolidates technology, and substantially reduces costs. Built on a containerized cloud architecture, iboss delivers security capabilities such as SWG, malware defense, Browser Isolation, CASB, and Data Loss Prevention to protect all resources via the cloud instantaneously and at scale. The iboss platform includes ZTNA to replace legacy VPN, Security Service Edge to replace legacy Proxies, and Browser Isolation to replace legacy VDI. This shifts the focus from protecting
  • 16
    Citrix Secure Private Access
    Citrix Secure Private Access (formerly Citrix Secure Workspace Access) provides the zero trust network access (ZTNA) your business needs to stay competitive, with adaptive authentication and SSO to IT sanctioned applications. So you can scale your business and still meet today’s modern security standards—without compromising employee productivity. With adaptive access policies based on user identity, location, and device posture, you can continually monitor sessions and protect against threats of unauthorized login from BYO devices—all while delivering an exceptional user experience. And with integrated remote browser isolation technology, users can securely access apps using any BYO device—no endpoint agent needed.
    Starting Price: $5 per user per month
  • 17
    Talon Enterprise Browser

    Talon Enterprise Browser

    Talon Cyber Security

    The first secure enterprise browser designed for the future of work. Defend against malware and prevent data loss for SaaS and web-based applications for any business user from any location or device. TalonWork, is a hardened Chromium-based browser that isolates web traffic locally on the endpoint, providing a responsive, native user experience. TalonWork integrates with popular Identity Providers to streamline user onboarding and policy enforcement. TalonWork provides comprehensive DLP to reduce cyber risk. This includes file encryption to prevent sensitive files from being shared externally or stored on endpoints. TalonWork also provides granular clipboard, printing, and screenshot restrictions. TalonWork blocks access to malicious domains and phishing websites with URL filtering and enhanced safe browsing functions. TalonWork also prevents malicious files from being uploaded/downloaded using Talon’s file scanning engine or CrowdStrike Falcon X.
  • 18
    Forcepoint Remote Browser Isolation
    Employees need the freedom to work online. In fact, up to 75% of today’s work is done browsing the web. It can be a dangerous place with cyberattacks stemming from malicious sites and drive-by downloads or being disguised as helpful links in emails. Forcepoint RBI with Zero Trust Content Disarm and Reconstruction (CDR) makes Zero Trust Web Access easy to implement and adopt. Zero Trust Web Access allows employees to safely and efficiently be more productive from anywhere. Automate policies at the endpoint without manual investigation. Reduce costs by using web security to handle most of the traffic, only sending unknown and risky sites through isolation. Use full isolation only for individuals that are highly valuable targets, and targeted isolation for the rest of the user population.
  • 19
    ConcealBrowse
    Create a worry-free user experience that enables online access without second thought. ConcealBrowse will detect, defend and isolate malicious, unknown internet activity across all applications, leaving your users and customers protected. In today’s global environment, the Internet has become an integral part of everyday operations. Around-the-clock internet use creates unavoidable risks to your cybersecurity. Simply clicking a link in an email reveals information about your enterprise and its attack surface. Opening a downloaded file can be disastrous, creating a pathway to your network for ransomware groups. ConcealBrowse is your line of defense. ConcealBrowse acts as the brain to make proactive decisions about the security risk associated with internet use and automatically isolates risky transactions — seamlessly without user interruption.
  • 20
    IE Tab

    IE Tab

    IE Tab

    IE Tab runs them all in Chrome seamlessly and transparently, no more browser switching. Running old versions of IE is risky, but IE Tab can be locked down so it is only used on the sites that need it. Use Chrome with IE Tab as a guard against those Zero-Day IE bugs. Full support for group policy deployment. Set the URLs you need to open with IE Tab and deploy them with group policy. Our customers include Fortune 500 companies, government organizations, non-profits, schools, and more. Users from around the world use IE Tab every day to do their jobs. Provide filters for the URLs that need to be opened in IE Tab and IE Tab will open them for you automatically. Use our ADMX templates to configure the Auto URL filters and lock down other user features.
    Starting Price: $19 one-time payment
  • 21
    Cigloo Browser Isolation Management Platform
    Cigloo Browser Isolation Management Platform acts as a web proxy between corporate users and the virtual technology environment. Cigloo can be implemented internally or on the cloud. Cigloo controls and isolates any web content execution using an advanced rule engine, determining where the web content is anonymously executed and which browser is used, based on user privileges, location and the requested website.
  • 22
    Passages

    Passages

    Ntrepid

    With Passages, your users can access any website and follow any link without risk to your infrastructure or data, and you can monitor and manage it all with ease. The technologies and components in Passages are proven and mature, having evolved from the hardened Internet platforms Ntrepid developed over the last 15 years for the national security community. They put our solutions to the test against some of the world’s most sophisticated and aggressive opponents. Corporate security breaches come through the web because conventional malware protection and firewalls are not enough. The solution is malware isolation. Contain and eliminate web-delivered malware with Passages, protecting your valuable data and infrastructure. Highly targeted attacks are the new favorite technique of sophisticated hackers, but they can’t target people or corporations that they can’t identify. Hide your IP address and identifying information to avoid these dangerous attacks.
  • 23
    Puffin

    Puffin

    CloudMosa

    Popular browsers boast a plethora of features, but often fall short in fully protecting users. With our advanced cloud technology, Puffin provides all the benefits without sacrificing security. Our devices are extremely vulnerable to cyber exploits. With browsing sessions now inside the cloud, your phone, tablet, and computer are safe from hijacking. Designed for users in mind. The internal workload is reduced, resulting in improved processing efficiency.
  • 24
    Skyhigh Remote Browser Isolation
    Because no local code execution happens on the user’s computer, users are protected from all malicious websites, links, emails and adverts. Administrators can finely control which files users are permitted to download. All permitted downloads are first scanned to eliminate threats. Organizations can obtain analytics into users’ web activities, which can be used for compliance monitoring and to detect insider threats and unproductive employees. The effects of a malware infection can be severe and require a substantial amount of money and time to fix. Isolated browsing protects your network completely from web-based malware. Analyze user data for compliance monitoring and to detect insider threats.
  • 25
    DefensX

    DefensX

    DefensX

    Removing the traditional trust relationship between the employees and the Internet is the essence of a modern security architecture. Companies using DefensX have a hard stand against emerging social engineering attacks. Businesses that understand the modern risks of the internet are protecting their investments by using DefensX's superior technology. Business owners focus on growing their business instead of thinking about the financial risks of a breach or reputation damage. Keep employees focused on their daily tasks and away from distracting sites, measure their cyber hygiene, and educate them on the cyber security strategies of the company. Enterprises using DefensX improve cyber integrity and create self-imposed cyber security practices without any friction.
  • 26
    Garrison

    Garrison

    Garrison

    Garrison’s Browser Isolation technology is trusted by governments around the world to keep their most sensitive systems safe from web-based threats. And thanks to a cloud delivery model that hides all the complexity and, critically, a great user experience, this same technology is delivering Browser Isolation as a simple, effective, and easy-to-consume service for commercial enterprises. That’s why pixel-pushing is the most secure way of doing Browser Isolation. The unique hardware acceleration underpinning Garrison ULTRA® allows true pixel-pushing to be delivered without huge processing costs. Garrison’s unique browser isolation solutions provide wide-ranging but secure internet access for all our customers. With hardware forming the bedrock of our solution Garrison provides a genuinely secure product, allowing its users access to the internet without fear of cyber threats and giving enterprises the freedom they need to thrive.
  • 27
    Red Access

    Red Access

    Red Access

    Browsing is at the core of hybrid work and has become a main target for attackers. Red Access secures the hybrid workplace with the first agentless browsing security platform, introducing a non-disruptive way to protect devices and browsing sessions in and outside of the office. Red Access helps companies secure all the browsing activities of their employees on any browser, web app, device and cloud service, enabling them to enjoy a seamless user experience and easy management without hampering productivity and without the need to install a browser or an extension. No need to keep updating the browsers in the wake of a zero-days. Seamless integration with all web applications and browsers. Prevent modern threats in browsing, files, identity and data.
  • 28
    Phantom

    Phantom

    Intelligent Waves

    The Phantom Next Generation, award-winning solution provides the ability for organizations to access foreign points of presence to conduct remote open-source information gathering and research while at the same time protecting organizations and individuals from exposure to foreign intelligence. Intelligent Waves has achieved this by combining the GRAYPATH software-defined obfuscated network with the managed attribution capability of the Phantom platform in a secure but unclassified package. The system uses all the capability of the GRAYPATH network to provide low probability of detection, intercept, and exploitation of application traffic and obfuscate the user’s location while the Phantom platform matches the user’s digital signature with the intended point of presence. The user’s true IP, location, and data usage are obfuscated while user-generated traffic is made to “originate” from a remote point of presence (PoP) or interface server.
  • 29
    HP Wolf Security
    CPU-enforced malware prevention stops phishing and ransomware attacks, while reducing overall alert volume. Remotely locate, lock, and wipe a lost or stolen PC. HP Protect and Trace2 protects data, reduces operational burden, and can eliminate breach notifications. Continually monitors device for anomalous behavior and self-heals. HP Wolf Security brings a host of advanced technologies to your endpoint cyber-defenses, supporting HP and non-HP (OEM) PCs, and HP printers. Unlike alternatives that only protect above the operating system, HP takes a full-stack approach. HP Wolf Security1 builds security layer by layer, from motherboard hardware and firmware, through the OS, to application execution.
  • 30
    Polar Zone

    Polar Zone

    Polar Bear Cyber Security Group

    Polar Zone, which is based on the segregation of users’ applications and browsers, isolates the organization's internal network from the Internet and provides users with access to the Internet and the organization’s internal network while maintaining security. No need for extensive changes in the network infrastructure. Decrease huge costs of creating isolated systems and networks with minimal flexibility to access the internal network and the Internet at the same time. Prevent malware/ransomware. Protect the intellectual property ownership of the organization’s data. Increase agility due to centralized design and flexible architecture. Identification of useless and incorrect reports and alerts. Discovery of vulnerabilities and matching them to the network events. Intelligent network behavior analysis and quick incident recognition. Collecting events from different data sources, and quick recovery of events.
  • Previous
  • You're on page 1
  • 2
  • Next