Island

island

Control everything that happens in your browser (Control)

What if your browser could change its behavior depending on the security state of the device, user identity, and any web application? Also, what if the restrictions on data export, which were achieved with conventional VDI, could be achieved using just a browser?
With the advent of enterprise browsers, companies are able to control the browsers they want. You can control it more securely than ever before, without sacrificing the user experience.

  • Set super-granular policies to control how your apps and data are used, and keep everything in the right place.
  • It creates an intelligent perimeter between protected and unprotected applications so that protections like DLP are naturally applied across all users, devices, apps, networks, locations and assets.

See all browser activity (visibility)

The browser is the closest point of contact for users with web applications and therefore their critical data, and yet it is an area of limited visibility.
Enterprise browsers do not rely on gateway infrastructure such as web proxies and can record in-browser activity on their own, meaning any web application, including proprietary applications developed in-house, can be made visible.

  • Record all browser activity: Information about who you communicate with is important. But there's a lot more activity going on in the browser. What if you could see screenshots of important actions on web services that contain important company data, and even see where they were clicked?
  • Understand the context of each action so you know which to record and which to keep private.
  • View all activity with customizable dashboards and integrate with SIEM and analytics platforms for complete visibility.

Security is built into the browser itself (security)

Today, with the rise of SaaS, many web applications are accessed through a browser. However, the current mainstream browsers are not designed for use by businesses and cannot protect access to important data or protect against various threats such as malware and phishing.
If the browser itself is secure, the security that was previously achieved with agent software can be achieved only with the browser.

  • Designed with Zero Trust: Link identities, devices, and applications through the browser to effectively embed Zero Trust into your work environment.
  • Important security tools built into your browser: Includes native browser isolation, automatic phishing protection, web filtering, and more.
  • Island Private Access: Extends zero trust network access through the browser to securely connect to private apps and networks.

Work faster and smoother than ever before (productivity)

By using the RPA (Robotic Process Automation) feature of enterprise browsers, you can automate web applications and enforce your organization's unique workflows. You can also manage the installation of web application bookmarks and extensions that your employees need, so they can start working immediately after logging in.

  • Custom browser automation: Adapt any web app to your workflow without touching any source code.
  • Powerful productivity features: A smart clipboard manager, screen capture, personalized home screen shortcuts, and more to make your work smooth and simple.
  • Single sign-on: Users only need to sign in once to access all the apps and resources they need.

Ideal end-user experience at work (user experience)

  • One browser for all: Install Island on any device and OS, whether desktop, mobile, managed or unmanaged.
  • Based on Chromium: Everything works as you would expect: speed of communication, rendering, extensions, etc.
  • Full transparency: Users are always informed of what policy is in effect via status indicators and notifications.

architecture

Supports wide range of OS

Supports a wide range of operating systems for both PC and mobile devices.
All you need to do is install a browser on your device.

*Administrator privileges are not required.

Supports wide range of OS

architecture

Enterprise browsers provide a simple zero trust network. Since the policy is synchronized to the client terminal, the browser can directly access the web server and ensure security. A wide variety of other product integrations are also available, allowing you to strengthen security as needed.

  • Endpoint Security: Includes device posture functionality and allows you to control access based on the operating status of the endpoint software.
  • IDaaS: User provisioning using SCIM and authentication using SSO can be achieved.
  • Cloud Storage: You can force downloaded files to be saved to a specified cloud storage.
  • SIEM: Browser logs can be forwarded to a log server such as a SIEM.
architecture

Versatile access

Enterprise browsers provide versatile access for a variety of uses.

  • Source IP address-based access restriction on the SaaS side via the Island cloud
  • Access to internal servers via ZTNA connector
  • In-browser SSH/RDP connection
Versatile access

How to install Island

The Island Enterprise Browser can be deployed just as easily as a traditional browser. You can also choose to have the Enterprise Browser coexist on all devices, either exclusively or alongside a consumer browser, depending on your organization's requirements. You might be thinking that by having a traditional browser and an enterprise browser coexist, does that mean you lose control over the enterprise browser? But not so. Browser enforcement gives you the control you need, when you need it.

Three ways to install

1.Introduction to unmanaged terminals
Even personal devices such as outsourced or BYOD devices can use the enterprise browser when needed, while protecting employee privacy. No agent installation required, easy deployment and immediate impact

Unmanaged devices (3rd party / contractor / BPO / BYOD)

Deploy Island Browser on unmanaged devices and exercise complete and true control. Leverage device posture capabilities to ensure compliance with platform standards and gain full visibility with audit and forensic logging. Last-mile controls ensure data only travels to authorized locations.

  • Unmanaged terminal
  • Remote location
  • BPOs/Call Center
  • BYOD
  • Scalable and effective deployment model
  • Full platform support ensures device compatibility
  • Full control and visibility of contractor actions
  • Organization and user privacy

2. Introduction to users who use important SaaS and web applications
It allows you to increase visibility and control of SaaS and web apps. By taking advantage of the privileged position of the browser, which allows you to monitor communications before and after encryption, you can effectively achieve the security required for any web application. In particular, the ability to effectively manage and control the last mile, such as masking displayed data, copy and paste, and printing, is a unique benefit of the browser.
Expected users: Call centers, employees who handle important data, outsourced workers

Protecting critical SaaS & web apps

Gain complete control over access to your important apps and data repositories through the Island browser. Deploy the browser to user groups that require secure access and force them to use Island with browser enforcement. Island reliably protects cloud and on-premises applications and prevents data loss.

  • High-risk user groups
  • call center
  • Remote location
  • Build a closed loop system so data never leaves your application
  • Force Island for important apps and use other browsers for non-important apps
  • Deploy Island in a controlled manner to specific user groups

3. Introduction to the whole
Enterprise browsers naturally protect against vulnerabilities, malware, phishing, data leaks, and other threats without requiring decryption of communications. Improve your security by addressing your security challenges and blind spots, including managing browser updates, managing extensions, and protecting credentials stored in your browser.

major browsers

By deploying Island as the primary default browser across your organization, you can ensure compliant use of sensitive data, appropriate guardrails around web browsing, and native security against phishing and credential capture. Delight your end users with Island's productivity features that improve their work efficiency and satisfaction.

  • Full platform support
  • Deployment to all employees
  • Managed and unmanaged terminals
  • Upgrade your organization's browser and gain visibility and control
  • Delight your end users with a customized experience packed with productivity features
  • Island Browser Logs Demonstrate Compliance and Enhance Forensic Investigations
  • Optimize existing security investments

Inquiry/Document request

Macnica Island, Inc.

Mon-Fri 8:45-17:30