Highlights

  • The all-in-one cloud platform aims to simplify security for both traditional and remote workforces.
  • Forcepoint ONE facilitates security teams to handle a single set of policies across all apps, from one cloud-based console to one endpoint agent, with agentless support for unmanaged devices.

Forcepoint, a computer security software and data protection developer, announced the launch of Forcepoint ONE, a cloud platform that’s integrated with zero trust and SASE technologies. The all-in-one platform intends to simplify security for both traditional and remote workforces so that users can gain safe, controlled access to business information on the web, in the cloud, and private applications.

Forcepoint has designed a strategy that can help customers reduce the overall management burden of traditional point product approaches and ease security operations with limited vendors, ultimately reducing costs.

In its December 1, 2021,  report, “Predicts 2022: Consolidated Security Platforms Are the Future”, Gartner said, “By 2025, 80% of enterprises will have adopted a strategy to unify web, cloud services, and private application access from a single vendor’s security service edge (SSE) platform.” The authors continued, “Single-vendor solutions provide significant operational efficiency and security efficacy, compared with best-of-breed, including reduced agent bloat, tighter integration, fewer consoles to use, and fewer locations where data must be decrypted, inspected and recrypted.”

The all-in-one cloud solution will make it easier for customers and partners to adopt Security Service Edge (SSE) by unifying crucial security services, including Secure Web Gateway (SWG), Content Disarm and Reconstruction (CDR), Remote Browser Isolation (RBI), Cloud Access Security Broker (CASB) and Zero Trust Network Access (ZTNA).

Integrated Advanced Threat Protection (ATP) and Data Loss Prevention (DLP), too, prevent malware attacks and secure sensitive data across business applications and BYOD (Bring Your Own Device) devices, thus eliminating the need for fragmented products.

Forcepoint ONE enables security teams to manage a single set of policies across all apps, from one cloud-based console to one endpoint agent, with agentless support for unmanaged devices.

“We’re seeing two worlds collide today. The security market is consolidating from portfolios of products to richly integrated platforms at the same time CISOs are demanding an ‘easy button’ for security. Clearly, the old approach of managing 50 point products isn’t working when supporting hybrid work environments with 75 percent of workers remote and billions of unmanaged devices connecting to business resources,” said Manny Rivelo, CEO of Forcepoint. “Forcepoint ONE makes security simple by reinventing the alphabet soup of security functions that people used to assemble individually into a truly cloud-native Zero Trust platform with one set of policies managed in one place.”

Simplified security

It has now become a challenging task for organizations to simplify security. Users can now work from anywhere; browse malicious websites and connect to unmanaged SaaS apps using unmanaged devices. Forcepoint’s all-in-one platform provides one security policy to enforce rules and prevents unauthorized information access or sharing.

Consider a scenario where a contractor for a financial investment firm could safely access its internal auditing application without a VPN or edit a Microsoft 365 document through a personal mobile device but may be held from downloading the file or sharing it to another third-party site.

A combination of ZTNA, CASB, and SWG working in concert and transparently from a single set of policies, including advanced threat protection and integrated data security, helps achieve secure access.

Employees can achieve fast, low-latency connectivity and 99.99% uptime irrespective of the working location by accessing over 300 global points of presence (PoPs) created on AWS.

Subscription availability

Currently, a per-user subscription is available for Forcepoint ONE. Customers are given the option to choose an all-in-one edition for web, cloud, and private app security. They can start with the web-security edition and later add support for cloud and private apps.

The subscriptions come with centralized cloud management, automated access via a unified endpoint agent, unified policies with data loss prevention, and comprehensive reporting. Also, advanced threat protection capabilities will be made available in the latter part of this year.