https://store-images.s-microsoft.com/image/apps.13963.84ee74f1-0b5c-418b-91cf-f72f8b8f6a89.90f29b88-965f-47bc-aab5-875520cf75d4.5af5f0f1-1f80-4749-b728-d9dab1de28a9

Talon Enterprise

TALON CYBER SECURITY LTD

Talon Enterprise

TALON CYBER SECURITY LTD

Secure Enterprise Browser protecting access to SaaS and web applications from unmanaged devices

Talon Cyber Security is modernizing security programs and improving user experiences for hybrid work by delivering the first secure enterprise browser, Talon Enterprise, for any user working from any device.Built on Chromium, the Talon Enterprise browser provides customers with the consistent user experiences, deep security visibility, and control over SaaS and web applications needed to simplify security for the future of work. This includes an extensive collection of built-security capabilities for SaaS and web applications to secure work on managed and unmanaged endpoints, as follows:

  • Secure & Isolated Chromium-based workspace. Talon’s secure enterprise browser, Talon Enterprise, is a hardened Chromium-based browser that isolates web traffic locally on the endpoint, providing a responsive, native user experience. Talon Enterprise integrates with Azure Active Directory to streamline user onboarding and policy enforcement.
  • Data Loss Prevention. Talon Enterprise provides comprehensive DLP to reduce cyber risk. This includes file encryption to prevent sensitive files from being shared externally or stored on endpoints. Talon Enterprise also provides granular clipboard, printing, and screenshot restrictions.
  • Threat Protection. Talon Enterprise prevents access to malicious domains, URLs, and phishing websites with enhanced safe browsing functions. Talon Enterprise scans uploaded/downloaded files to deliver advanced malware protection.
  • Zero Trust. Talon Enterprise aligns with Zero Trust approaches by comprehensively validating an endpoint’s security posture, such as the underlying OS, patch version, and installed security software. Talon Enterprise also continuously authenticates and authorizes users and endpoints accessing enterprise resources.
  • SaaS Visibility and Protection. Talon Enterprise provides comprehensive monitoring of all work-related web browsing without impacting the privacy of your workforce or third parties. Talon Enterprise audits user activities inside SaaS and web applications to address security and compliance requirements.

With Talon, customers can realize the following business benefits:

  • Reduce Cyber Risk - Protect against malware and data leakage from unmanaged endpoints, isolate risky web traffic locally​, and improves visibility for SOC teams by sending events to Azure Sentinel
  • Deliver Operational Efficiency - Provides up to 80% TCO savings compared to alternative solutions for unmanaged devices​, and integrates with Azure Active Directory to enforce access via Talon Enterprise
  • Accelerate Business Growth - Onboard third parties and new employees faster than alternatives​, and provide comprehensive visibility into browser-based work without impacting end-user privacy

Winner of the Innovation Sandbox Contest at RSA Conference 2022, Talon is backed by top VCs, including Ballistic Ventures, CrowdStrike’s Falcon Fund, Evolution Equity Partners, Lightspeed Venture Partners, Merlin Ventures, Sorenson Ventures, SYN Ventures, and Team8.

https://store-images.s-microsoft.com/image/apps.39957.84ee74f1-0b5c-418b-91cf-f72f8b8f6a89.90f29b88-965f-47bc-aab5-875520cf75d4.394ed50b-18d0-4485-a72c-39ed2e3babaf
https://store-images.s-microsoft.com/image/apps.39957.84ee74f1-0b5c-418b-91cf-f72f8b8f6a89.90f29b88-965f-47bc-aab5-875520cf75d4.394ed50b-18d0-4485-a72c-39ed2e3babaf
https://store-images.s-microsoft.com/image/apps.3183.84ee74f1-0b5c-418b-91cf-f72f8b8f6a89.90f29b88-965f-47bc-aab5-875520cf75d4.dd08f282-5ec5-427d-bf77-2b63fca8be3c
https://store-images.s-microsoft.com/image/apps.60374.84ee74f1-0b5c-418b-91cf-f72f8b8f6a89.90f29b88-965f-47bc-aab5-875520cf75d4.8bdfd778-699f-4dab-a61a-e63f19f8ac17