Skip to main content
TrustRadius
BufferZone

BufferZone

Overview

What is BufferZone?

BUFFERZONE Safe Workspace™ is an integrated solution that, according to the vendor, provides protection from various types of malware, including ransomware, drive-bys, and zero-day attacks. It is designed for enterprise companies in industries such as finance, education, government, healthcare, and...

Read more
Recent Reviews
TrustRadius

Leaving a review helps other professionals like you evaluate Network Security Software

Be the first one in your network to review BufferZone, and make your voice heard!

Return to navigation

Pricing

View all pricing
N/A
Unavailable

Sorry, this product's description is unavailable

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

Alternatives Pricing

What is Hyper Private Access?

HPA is a Business VPN, or Virtual Private Network, presented as a secret, safe tunnel on the internet that companies can use to keep their online stuff private and secure.

What is ExtraHop Reveal(x)?

ExtraHop now offers Reveal(x), the company's network traffic analysis (NTA) and anomaly detection security application.

Return to navigation

Product Details

What is BufferZone?

BUFFERZONE Safe Workspace™ is an integrated solution that, according to the vendor, provides protection from various types of malware, including ransomware, drive-bys, and zero-day attacks. It is designed for enterprise companies in industries such as finance, education, government, healthcare, and technology. The product is targeted towards IT Security Managers, CISOs, Cybersecurity Professionals, IT Managers, Network Administrators, IT Professionals, Security Analysts, System Administrators, and Network Engineers.

Key Features

Enterprise Endpoint Protection: According to the vendor, this feature enables employees to securely browse the internet, open emails, use Skype, and other internet applications. It also allows the safe use of removable media such as mobile phones, USB memory, and eCigarettes. Additionally, it provides protection for opening files in Microsoft Office, Acrobat, and other applications, safeguarding Windows endpoints from advanced malware, drive-by and zero-day attacks without relying on signatures and updates.

Virtual Desktop Protection: The vendor states that this feature offers robust security for virtual desktop infrastructure (VDI) solutions, protecting against advanced threats targeting virtual endpoints. It enables secure browsing, email usage, and file access within VDI environments, ensuring protection against malware, drive-by downloads, and zero-day attacks without the need for signatures and updates.

Financial Endpoint Security: The vendor claims that this feature provides a flexible solution for securing access to the internet, email attachments, and removable storage in financial organizations. It enables secure browsing, email usage, and file access in financial institutions, protecting against advanced threats including zero-day attacks and phishing scams. It also helps meet compliance requirements for network segregation, controlled browsing, and data exfiltration prevention.

BUFFERZONE Safe Workspace™: According to the vendor, this feature provides ironclad protection from downloaded and attached malware. It combats web fraud (phishing) with intelligent detection and prevention, applying containment and content disarming technologies to isolate potentially malicious content. It enables seamless, unrestricted access to the internet, email, and removable storage while keeping risky processes and content away from the native endpoint and trusted resources.

BUFFERZONE Anti-Phishing: The vendor claims that this lightweight browser extension provides advanced protection against disruptive phishing campaigns. It utilizes brand detection, image context understanding, natural language processing (NLP), language translation, and protocol analysis to defend against credential theft, scareware, social engineering scams, and other phishing abuses.

Safe Browsing & Endpoint Isolation: According to the vendor, this feature protects browsing sessions and endpoints from ransomware, zero-day exploits, and phishing attacks that come from downloads or removable media. It uses patented containment technology to isolate threats before they can harm the organization. The solution also offers an integrated Content Disarm & Reconstruction (CDR) feature for additional protection, allowing employees to use the internet safely without putting the organization at risk.

Endpoint Security Solutions: The vendor claims that this feature provides a buffer zone to isolate sensitive operations and information, safeguarding the enterprise from advanced threats. It secures applications like web browsers and email attachments in a secure, virtual container that prevents exploits from infiltrating. The solution protects against advanced threats including zero-day attacks, drive-by downloads, phishing scams, and APTs, while enabling seamless, unrestricted access to the internet, email, and removable storage.

Safe Browser: Anti-Malware: According to the vendor, this feature runs browser processes inside the Safe Workspace™ isolated container to protect the endpoint from malicious sites. It automatically contains and disarms downloaded documents and media files, removing risky components. The feature supports the disarming of almost all common document and media content types, while allowing trusted executables and files from well-known vendors to run outside the container.

Safe Mail: The vendor states that this feature disarms incoming message bodies in Outlook by rendering inline images as HTML and blocking other inline attachments. It keeps the accessing process in the isolated container when opening regular message attachments, securing web-based mail platforms like Gmail and Outlook Web using the Safe Browser feature.

Safe Removables and External Sources: According to the vendor, this feature keeps the accessing process in the isolated container when opening files from USB memory or CD/DVD. It automatically disarms downloaded files from USB flash drives and external drives, while blocking access to phones as storage and USB Autorun.

BufferZone Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsWeb-Based
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews

Sorry, no reviews are available for this product yet

Return to navigation