Forcepoint launches Forcepoint ONE for securing enterprises with hybrid workforces

Forcepoint launched Forcepoint ONE, the industry’s first ‘easy button’ for securing enterprises with hybrid workforces. The Forcepoint ONE all-in-one cloud platform simplifies security for both traditional and remote workforces, allowing users to gain safe, controlled access to business information on the web, in the cloud and in private applications.

Forcepoint’s strategy helps customers reduce the management burden of traditional point product approaches and simplify security operations with fewer vendors and significantly reduced costs.

Forcepoint ONE makes it easy for customers and partners to adopt Security Service Edge (SSE) by unifying crucial security services including Secure Web Gateway (SWG), Remote Browser Isolation (RBI), Content Disarm and Reconstruction (CDR), Cloud Access Security Broker (CASB) and Zero Trust Network Access (ZTNA). Integrated Advanced Threat Protection (ATP) and Data Loss Prevention (DLP) also keeps malware out and protects sensitive data across business applications and BYOD devices, eliminating the need for fragmented products. With Forcepoint ONE, security teams can now manage a single set of policies across all apps, from one cloud-based console, through one endpoint agent, with agentless support for unmanaged devices.

Gihan Kovacs, Senior Regional Sales Manager, Forcepoint said “Forcepoint’s approach of combining web, cloud, and private app security as part of an integrated, cloud-native Zero Trust Edge security services platform is where the market is moving today. Organizations need a means to eliminate complexity by consolidating from dozens of point products to a handful of ‘best of’ platforms that enable business acceleration as they continue to adapt how and where their people work.”

Security Simplified
Simplifying security can be a daunting task because users can work from anywhere, browse high-risk websites and connect to unmanaged SaaS apps from unmanaged devices. Forcepoint’s all-in-one approach allows one security policy to enforce rules and prevent unauthorized information access or sharing.

The secure access is achieved through the combination of ZTNA, CASB and SWG working in concert and transparently from a single set of policies, complete with advanced threat protection and integrated data security. With access to over 300 global points of presence (PoPs) built on AWS, employees gain fast, low-latency connectivity and 99.99% uptime regardless of where they are working.

Availability
Annual per-user subscriptions to Forcepoint ONE are available immediately. Customers can choose an all-in-one edition for web, cloud, and private app security. Or, start with the web-security edition and add support for cloud and private apps later. All subscriptions include centralized cloud management, unified policies with data loss prevention, automated access via a unified endpoint agent, and comprehensive reporting. Additional advanced threat protection capabilities will be available later this year.