Looking for our Business Solutions? Click here:CloudQuote APIsContact Us
Home

Articles from Menlo Security

Menlo Security and Google Cloud Partner to Leverage Google’s Gemini Models for Advanced Phishing Prevention
Menlo Security, the industry leader in Secure Enterprise Browsers, today announced an expanded integration with Google Cloud. Menlo Security HEAT Shield AI now leverages Google Cloud’s Vertex platform with Gemini models, expanding its phishing and credential theft prevention capabilities against zero-hour “social engineering” and brand impersonation” attacks that target users via the browser.
By Menlo Security · Via Business Wire · September 9, 2025
Menlo Security Unveils Secure File Access for Managed and Unmanaged Remote Users
Menlo Security, the pioneer in browser security, today announced the launch of Menlo Secure Storage and Menlo Adaptive Web. These two powerful new offerings are designed to give organizations greater control over user experiences and sensitive data, all while ensuring files and interactions never touch the endpoint.
By Menlo Security · Via Business Wire · August 5, 2025
Menlo Security’s 2025 Report Uncovers 68% Surge in “Shadow” Generative AI Usage in the Modern Enterprise
Menlo Security, the pioneer of browser security, recently released its 2025 Report: How AI is Shaping the Modern Workspace. The report, based on telemetry data from hundreds of global organizations, uncovers a significant 50% spike in web traffic to generative AI (GenAI) sites and a corresponding surge in AI-driven cyber threats. With 10.53 billion visits to AI sites recorded in January 2025, the data highlights rapid adoption of GenAI and a growing wave of shadow AI usage and the associated risk of data leakage threatening modern enterprise security.
By Menlo Security · Via Business Wire · August 4, 2025
Menlo Security Enhances Secure Enterprise Browser Solution with New Visibility and Forensics Capabilities
Menlo Security, the industry leader of Secure Enterprise Browsers, unveiled powerful new enhancements to its Secure Enterprise Browser solution, giving security teams the unprecedented visibility and control they need to stay ahead of rising AI-powered browser threats. Debuting at RSA, the latest features include a dedicated dashboard that allows customers to view and manage Secure Application Access, and a new, advanced workflow process for the company’s Browsing Forensics offering, which provides security analysts with a timeline of all user actions within a browser session, enabling faster incident response and a stronger zero-trust posture.
By Menlo Security · Via Business Wire · April 30, 2025
Menlo Security Integrates with Google’s Cloud WAN to Deliver Turnkey Zero Trust Access
Menlo Security, the pioneer of browser security, today announced the inclusion of Menlo Secure Application Access into Cloud WAN, a new wide area network solution from Google Cloud. This integration delivers turnkey Zero Trust Access for enterprises’ SaaS and private applications, eliminating the need for the deployment of additional network components and simplifying configuration for managed, BYOD, and unmanaged users and devices.
By Menlo Security · Via Business Wire · April 9, 2025
Menlo Security Wins 2025 Google Cloud Security Partner of the Year Award in the Application Category
Menlo Security, the pioneer of browser security, announced today that it has been honored with the 2025 Google Cloud Security Partner of the Year Award in the Application category. This prestigious recognition highlights Menlo Security's significant contributions to the Google Cloud ecosystem, delivering its Secure Enterprise Browser solution, yielding unparalleled security outcomes through its innovative AI-driven threat prevention and deep integration with Chrome Enterprise APIs.
By Menlo Security · Via Business Wire · April 8, 2025
Menlo Security State of Browser Security Report Finds 130% Increase in Zero-Hour Phishing Attacks and Identified Nearly 600 Incidents of GenAI Fraud
Menlo Security, the industry leader of Secure Enterprise Browsers, today released its annual State of Browser Security Report. The report identifies several key drivers behind the sharp rise in browser-based attacks, including AI-powered attacks, phishing-as-a-service (PhaaS) and zero-day vulnerabilities. To compile the report, Menlo Threat Intelligence analyzed more than 752,000 browser-based phishing attacks and studied the trends now shaping AI-powered threats. The research reveals that a surge in generative AI-based threats has spurred a 140% increase in browser-based phishing attacks compared to 2023, and a 130% increase specifically in zero-hour phishing attacks.
By Menlo Security · Via Business Wire · March 19, 2025
Menlo Security and Google Chrome Enterprise Simplify Enterprise Zero Trust Access for Managed and Unmanaged Devices and Users
Menlo Security, the pioneer of browser security, and Google have expanded their partnership to simplify Zero Trust Access for enterprises that need to support both managed and unmanaged devices. This collaboration empowers organizations to provide secure access to enterprise applications for managed devices, bring your own device (BYOD) users, and contractors using their own devices, all through their existing Google Chrome Enterprise browser.
By Menlo Security · Via Business Wire · March 12, 2025
Menlo Security Acquires Votiro to Deliver Easy, AI-driven Data Security to Enterprises
Menlo Security, the industry leader of Secure Enterprise Browsers, today announced the acquisition of Votiro, a data and file security platform that specializes in advanced Content Disarm & Reconstruction (CDR) and data loss prevention. Together, Menlo Security and Votiro will enable enterprises to quickly and easily implement data security best practices without slowing employee and business productivity.
By Menlo Security · Via Business Wire · February 19, 2025
Menlo Security Appoints Cybersecurity Veteran Bill Robbins as President
Menlo Security, the industry leader of Secure Enterprise Browsers, today announced the appointment of industry veteran Bill Robbins as President. Robbins, a seasoned cybersecurity leader renowned for scaling businesses and delivering explosive growth, will be responsible for revenue, customer success, marketing, product management, engineering and support, and will oversee day-to-day operations, ensuring Menlo continues its rapid growth trajectory.
By Menlo Security · Via Business Wire · November 12, 2024
Menlo Security Exceeds $100M ARR, Delivers Secure Enterprise Browser Market Leadership
Menlo Security, the pioneer of Secure Enterprise Browsers, today announced the company has surpassed $100 million in annual recurring revenue (ARR) and achieved 50% growth in the last 24 months. More than 1,000 global enterprises and government agencies rely on Menlo Security to provide a safe and secure browsing experience, on any browser and any device.
By Menlo Security · Via Business Wire · October 1, 2024
Menlo Security Named a Leader in GigaOm Radar Report for Secure Enterprise Browsing
Menlo Security, the pioneer of Secure Enterprise Browsers, today announced its position as a Leader and Fast Mover in the GigaOm Radar Report for Secure Enterprise Browsing. Specifically, GigaOm recognized Menlo Security’s Secure Enterprise Browser, powered by the Menlo Secure Cloud Browser, as a Leader and Fast Mover in the Innovation/Platform Play quadrant of the Radar chart. The Menlo Secure Cloud Browser delivers high-efficacy, AI-driven defenses and an easy-to-own solution for secure remote access and zero trust applications. Menlo provides comprehensive visibility into browser behavior and enforces SaaS governance and secure web gateway policy, too. With support for both public SaaS and private web applications, Menlo is easy for users and easy on administrators: the intuitive tile interface and policy-based access make it perfect for contractors, remote teams, and third-party users.
By Menlo Security · Via Business Wire · September 19, 2024
Menlo Security Unveils Enhancements to Zero Trust Access Solution, Advancing Secure Enterprise Browser Capabilities
Menlo Security, the pioneer in browser security, today announced enhancements to Menlo Zero Trust Access, the company’s Zero Trust solution, which keeps enterprises steps ahead of adversaries and extends Menlo’s leadership in the Zero Trust arena. Simultaneously, the Menlo team released new findings as a follow up to the team’s recently released Global Cyber Gangs Threat Report, revealing new, evasive threat tactics targeting the browser.
By Menlo Security · Via Business Wire · August 7, 2024
Menlo Security Named a Leader in GigaOm Radar Report for Zero-Trust Network Access (ZTNA)
Menlo Security, the pioneer in browser security, today announced its position as a Leader and Fast Mover in the GigaOm Radar Report for Zero-Trust Network Access (ZTNA). This report evaluates 23 of the top ZTNA solutions available across a range of criteria. GigaOm recognized Menlo Security’s dynamic zero-trust access solution, Menlo Secure Application Access (SAA), which provides a secure, easy to deploy, and user-friendly approach to accessing applications and resources across both managed and unmanaged devices.
By Menlo Security · Via Business Wire · July 15, 2024
Menlo Security Exposes Three New Nation-State Campaigns
Menlo Security, a leader in browser security, today released its latest report, “Global Cyber Gangs,” which uncovered three novel nation-state campaigns employing highly evasive and adaptive threat (HEAT) attack techniques. The report highlights state-sponsored threat actors' growing sophistication and shifting behavior and describes how their novel techniques evade traditional security controls.
By Menlo Security · Via Business Wire · June 27, 2024
Menlo Security Achieves Automotive Security Framework TISAX Certification
Menlo Security, the pioneer of browser security, announced today the company has achieved the Trusted Information Security Assessment Exchange (TISAX) label, a fundamental requirement for meeting the rigorous standards placed on information security within the automotive industry.
By Menlo Security · Via Business Wire · May 15, 2024
Menlo Security Announces Partnership with Google Cloud to Advance Enterprise Browser Security
Menlo Security, the pioneer of browser security, today announced a new partnership with Google Cloud to deliver its advanced and comprehensive browser security solution to enterprises. Through the partnership, Menlo Security will expand its global usage of Google Cloud’s infrastructure and collaborate with Mandiant on threat research.
By Menlo Security · Via Business Wire · May 2, 2024
Menlo Security Unveils the First Cloud-delivered Secure Enterprise Browser, Setting the Highest Standard in Browser Security
Menlo Security, the pioneer of browser security, today announced the industry’s first cloud-delivered Secure Enterprise Browser solution. Building on trusted and proven elements of the Menlo Secure Cloud Browser, the SaaS solution delivers a comprehensive approach to enterprise browser security, protecting enterprise users where they work and securing applications from Internet-borne attacks. Menlo has dramatically enhanced cloud-delivered browser security with new capabilities that ensure safety without requiring users to give up the browser they love.
By Menlo Security · Via Business Wire · February 20, 2024
Menlo Security Reports That 55% of Generative AI Inputs Contained Sensitive and Personally Identifiable Information
Menlo Security, a leader in browser security, today released its latest report “The Continued Impact of Generative AI on Security Posture”. This report marks the second installment of generative AI reports which analyzes the changing behavior of employee usage of generative AI and the subsequent security risks these behaviors pose to organizations. In the last thirty days, over half (55%) of Data Loss Prevention events detected by Menlo Security included attempts to input personally identifiable information. The next most common type of data that triggered DLP detections included confidential documents, which represented 40% of input attempts.
By Menlo Security · Via Business Wire · February 14, 2024
Browser-Based Phishing Attacks Increased 198% in 2023 as Threat Actors Grow More Evasive, Menlo Security Research Finds
Menlo Security, a leader in browser security, today released its 2023 State of Browser Security Report, demonstrating rapid growth of Highly Evasive Adaptive Threats (HEAT) targeting the browser. The research uncovered a 198% increase in browser-based phishing attacks in the second half of 2023 compared to the first half of the year. When specifically looking at attacks classified as evasive, the researchers observed a 206% increase.
By Menlo Security · Via Business Wire · January 24, 2024
Menlo Security Strengthens Executive Leadership Team with Chief Marketing Officer and Chief Financial Officer Appointments
Menlo Security, a leader in browser security, today announced the appointments of industry luminaries Pejman Roshan and Naresh Bansal as Chief Marketing Officer and Chief Financial Officer, respectively.
By Menlo Security · Via Business Wire · November 28, 2023
Menlo Security Illustrates Importance of Browser Security as 4 in 5 Ransomware Attacks Include Threats Beyond Data Encryption
Menlo Security, a leader in browser security, today shared results from the CyberEdge Group’s 10th Annual Cyberthreat Defense Report (CDR). This year’s report, sponsored in part by Menlo Security, highlights the growing importance of browser isolation technologies to combat ransomware and other malicious threats. This continues to be critically important as the research revealed that 78% of ransomware attacks include threats beyond data encryption.
By Menlo Security · Via Business Wire · April 11, 2023
Menlo Security co-founder and Chief Product Officer Poornima DeBolle is on the Inc.’s 2023 Female Founders List
Menlo Security, a leading cloud security company, today announced that Poornima DeBolle, the company’s co-founder and Chief Product Officer (CPO), has been recognized by Inc. in its sixth annual Female Founders list, honoring a bold group of 200 women whose innovations and ideas are shaping the world into a better place.
By Menlo Security · Via Business Wire · April 4, 2023
Menlo Security Announces Partner Program Investment and New Initiative to Drive International Growth
Menlo Security, a leader in cloud security, today announced a series of new initiatives and investment in its Boost! Channel Program designed to further support and incentivize partners and drive international expansion and growth through the channel.
By Menlo Security · Via Business Wire · March 23, 2023
Menlo Security Cloud Security Platform Receives FedRAMP® Authorization
Menlo Security, a leader in cloud security, today announced that the Menlo Security Cloud Security Platform powered by a patented Isolation Core™ has received Authorization to Operate (ATO) at the moderate level under the Federal Risk and Authorization Management Program (FedRAMP).
By Menlo Security · Via Business Wire · January 31, 2023
Menlo Security: Most Consumers are Confident in Ability to Identify Threats, but Fail to Implement Basic Precautions
The FBI is trying to contact you. Your Microsoft device has a virus (but you own a MacBook). There’s a warrant out for your arrest for tax evasion (though you filed well before April 15).
By Menlo Security · Via Business Wire · October 19, 2022
Menlo Security Names Kate Terrell Chief Human Resources Officer
Menlo Security, a leader in cloud security, today announced that Kate Terrell has joined the company as Chief Human Resources Officer (CHRO). Reporting to Menlo co-founder and CEO, Amir Ben-Efraim, Terrell is chartered with leading and managing the company’s strategies for all aspects of HR including talent acquisition, talent management and development, engagement, communications, health and wellness initiatives, and outreach to the community.
By Menlo Security · Via Business Wire · September 29, 2022
Menlo Security Names John Wrobel Chief Revenue Officer and Todd Wilson Vice President of Global Channels
Menlo Security, a leader in cloud security, today announced that John Wrobel has joined the company as Chief Revenue Officer (CRO), and Todd Wilson has joined as vice president of global channels. As members of the Menlo executive team, Wrobel and Wilson will help guide the company’s continued worldwide growth Go-to-Market (GTM) programs and partner ecosystem development.
By Menlo Security · Via Business Wire · August 30, 2022
Menlo Security Report Shows Ransomware Attacks Taking Toll on Security Professionals as One in Three Organizations Experience Attacks Weekly
Ransomware attacks show no sign of slowing, according to a new research report, “2022 Impacts: Ransomware attacks and preparedness,” published today by Menlo Security, a leader in cloud security. A recent survey found that a third of organizations experience a ransomware attack at least once a week, with one in 10 experiencing them more than once a day.
By Menlo Security · Via Business Wire · August 3, 2022
Menlo Security Launches Free Security Assessment Toolkit to Help Companies Identify Highly Evasive Adaptive Threats (HEAT) Fueling Ransomware & Data and Credential Theft
Menlo Security, a leader in cloud security, today announced that it has released the HEAT Security Assessment Toolkit designed to provide organizations with the ability to assess their levels of protection and current exposure to Highly Evasive Adaptive Threats (HEAT). Since July 2021, Menlo Security has seen a 224% increase in HEAT attacks. These attacks allow threat actors to deliver malicious content, including ransomware, to the endpoint by adapting to the targeted environment. The HEAT Security Assessment Toolkit includes a HEAT Check test and a HEAT Analyzer that runs on the Splunk Platform. The HEAT Check enables customers to run a light penetration test to identify if they are susceptible to HEAT attacks. The Menlo Security HEAT Analyzer App for Splunk provides organizations with visibility around HEAT attacks that their network may have been exposed to over the past 30 days.
By Menlo Security · Via Business Wire · June 21, 2022
Menlo Security Joins CrowdStrike’s CrowdXDR Alliance
Menlo Security, a leader in cloud security, today announced that it has joined the CrowdStrike CrowdXDR Alliance, a unified and open Extended Detection and Response (XDR) coalition formed with security and IT operations leaders and best-of-breed solutions. As a member of the CrowdXDR Alliance, Menlo Security’s solution will be integrated into CrowdStrike Falcon XDR to provide protection from malware being delivered by Highly Evasive Adaptive Threats (HEAT). CrowdStrike Falcon XDR enables customers to integrate security solutions from different vendors for unified, threat-centric detection and response across an organization’s entire security and technology ecosystem.
By Menlo Security · Via Business Wire · June 14, 2022
Menlo Security Report Reveals Less Than Three in 10 Organizations Are Equipped to Combat the Growing Wave of Web-based Cyber Threats
Web malware (47 percent) and ransomware (42 percent) now top the list of security threats that organizations are most concerned about. Yet despite the growing risks, less than a third (27 percent) have advanced threat protection in place on every endpoint device that can access corporate applications and resources. This is according to new research, ‘The state of threat prevention: evasive threats take center stage,’ published today by Menlo Security, a leader in cloud security, exploring what steps organizations are taking to secure themselves in the wake of a new class of cyber threats – known as Highly Evasive Adaptive Threats (HEAT).
By Menlo Security · Via Business Wire · March 16, 2022
Menlo Security Cloud Security Platform Now Available in the AWS Marketplace
Menlo Security, a leader in cloud security, today announced that the Menlo Cloud Security Platform is now available in the AWS Marketplace. Amazon Web Services (AWS) customers now have access to Menlo Security’s isolation-powered platform that eliminates malware threats, connects users to the enterprise applications from anywhere, and scales elastically to meet user demand.
By Menlo Security · Via Business Wire · February 24, 2022
Menlo Security Featured on CRN’s 2022 Security 100 List
Menlo Security, a leader in cloud security, today announced that CRN®, a brand of The Channel Company, has named the company to its annual Security 100 list. Recognizing leading IT channel security leaders, the Security 100 list honorees bring a combination of channel focus and trailblazing, innovative technology to solution providers.
By Menlo Security · Via Business Wire · February 22, 2022
Frost & Sullivan Recognizes Menlo Security as a Growth and Innovation Leader in the Global Secure Web Gateway Market
In its worldwide Frost Radar Report for Secure Web Gateways, Frost & Sullivan has identified Menlo Security as a leader in both innovation and growth. The threat landscape is continually evolving with web-borne threats second only to email as the major threat vector for cyberattacks. This is just one factor contributing to the rapid growth of the Secure Web Gateway (SWG) market.
By Menlo Security · Via Business Wire · February 17, 2022
Menlo Security Finds Cloud Migration and Remote Work Gives Rise to New Era of Malware, Highly Evasive Adaptive Threats (HEAT)
Menlo Security, a leader in cloud security, today announced it has identified a surge in cyberthreats, termed Highly Evasive Adaptive Threats (HEAT), that bypass traditional security defenses. HEAT attacks are a class of cyber threats targeting web browsers as the attack vector and employs techniques to evade detection by multiple layers in current security stacks including firewalls, Secure Web Gateways, sandbox analysis, URL Reputation, and phishing detection. HEAT attacks are used to deliver malware or to compromise credentials, that in many cases leads to ransomware attacks.
By Menlo Security · Via Business Wire · February 2, 2022
Organizations Facing Greater Risk of Ransomware, Cyberattacks This Holiday Season as More Workers Shop on Company-Owned Devices
Research launched today by Menlo Security, a leader in cloud security, reveals increased cybersecurity risks posed to employees and organizations during the 2021 holiday shopping season. The new research – which surveyed 2,000 employed people in the United States and the United Kingdom – found that while employees are concerned about threats and are taking some measures to mitigate them, they often have false confidence in their security posture.
By Menlo Security · Via Business Wire · December 8, 2021
Menlo Security Research Shows 75% of Organizations Re-evaluating Security Strategy as Remote and Hybrid Working Set to Remain
A report launched today by Menlo Security, a leader in cloud security, highlights growing concerns about securing users as the trend for hybrid and remote working is set to remain. The new report – which surveyed 500+ IT decision makers in the U.S. and the U.K., including a third at C-level – looks at attitudes to securing remote access to applications and resources and the adoption of zero trust solutions.
By Menlo Security · Via Business Wire · October 13, 2021
Menlo Security Honored by Goldman Sachs for Entrepreneurship
Goldman Sachs (NYSE:GS) is recognizing Amir Ben-Efraim, Menlo Security CEO and co-founder, as one of the 100 Most Intriguing Entrepreneurs of 2021 at its Builders + Innovators Summit in Healdsburg, California.
By Menlo Security · Via Business Wire · October 13, 2021
Frost & Sullivan Recognizes Menlo Security as a Growth and Innovation Leader in the Asia-Pacific Secure Web Gateway Market
Frost & Sullivan has identified Menlo Security as a growth and innovation leader in the Frost Radar™: Asia-Pacific Secure Web Gateway (SWG) Market, 2021. The COVID-19 pandemic and new remote working realities have encouraged a majority of companies to adopt cloud and hybrid security solutions. In addition, the increasing sophistication and volume of cyberattacks, alongside the growing reliance on the web, are driving heightened security for the web vector in today’s enterprise environment.
By Menlo Security · Via Business Wire · September 28, 2021
Menlo Security Appoints Chief Information Security Officer
Menlo Security, a leader in cloud security, today announced the appointment of Devin Ertel as Chief Information Security Officer (CISO). In this role, he is responsible for providing internal cybersecurity direction and policy insights to both the company and Menlo Security customers. As CISO, Ertel will also spearhead global efforts to reduce the company’s risk and security exposure.
By Menlo Security · Via Business Wire · September 9, 2021
Prison Sentences Called for, and Organizations Should Say 'No' to Ransom Demands, Say Three Quarters of Respondents to Menlo Security Poll
Organizations hit by ransomware should not pay the ransom according to 79 percent of respondents to an online poll run by Menlo Security, a leader in cloud security. To better understand concerns about recent ransomware attacks, Menlo Security conducted a global poll on responses and reactions to ransomware attacks.
By Menlo Security · Via Business Wire · June 30, 2021
Menlo Security Uncovers Heightened Mobile Security Concerns
Menlo Security, a leader in cloud security, today released the findings from its “Menlo Security Mobile Risk 2021 Report” which explores the security considerations and concerns around mobile usage as more businesses today operate remotely. Partnering with Sapio Research, the survey questioned respondents on the mobile security threat landscape and how businesses are responding to cybersecurity challenges during the global pandemic and beyond where work is no longer bound by physical offices.
By Menlo Security · Via Business Wire · June 16, 2021
Menlo Security Working with Child Cyber Safety Expert to Educate Parents and Students About Staying Safe Online
Social media is the least trusted platform for children according to 55 percent of respondents to an online poll1 about cyber parenting run by Menlo Security, a leader in cloud security. As part of its effort to keep users safe while online, Menlo Security has partnered with Cyberlite Books, a cyber safety education start-up, to promote a cyber safety workbook for children and parents. As part of this effort and central to the company’s values, Menlo Security is donating 500 of Cyberlite’s cyber safety workbooks to the Michelle Obama School in Richmond, CA.
By Menlo Security · Via Business Wire · May 11, 2021
Articles from Menlo Security | FinancialContent