Web Isolation in Puffin Way

CloudMosa, Inc.
CloudMosa
Published in
4 min readNov 10, 2020

--

When we speak of web security or internet safety, we may consider the utilization of three well-known solutions, these being adequate Antivirus Software and the use of a Virtual Private Network (VPN) and/ or a remote desktop. However, even these solutions cannot achieve 100% protection from virus mutations or data leakage.

The number of unique malicious URLs in the first half of 2020 is 3.6 times that in 2017 the whole year.

Based on the data of Kaspersky Lab, the number of unique malicious URLs achieved 199 million in 2017 [1]. The number for the first half of 2020 has already reached 728 million [2][3]. The COVID-19 pandemic has played a key role in driving malicious URLs’ growth when countries are forced to lockdown, and people are forced to work from home.

Besides that, this proves that the number of malicious URLs has increased drastically and should be sufficient reason for users to reconsider the current approach to antivirus software; as if the current model works, then why are we seeing the number of malicious URLs constantly increase?

Traditional security suite of antivirus software cannot fight with unknown web threats.

The traditional security suite of antivirus software cannot seem to stop the growth of web threats. The web browser is the most important application for users to carry out tasks in everyday lives, but it is highly vulnerable to attacks. Maybe it’s time to reconsider embracing a new tool to secure your computer, especially when working from home becomes a new normal amidst the coronavirus chaos.

Complicated websites are challenging to render and secure.

Dr. Shioupyn Shen, CloudMosa CEO, already started thinking about the following two questions when working in Google 10 years ago.

  1. If user devices are limited in the ability to render complicated web pages in the future?
  2. If user devices are capable of maintaining security and resisting malicious URLs in the future?

Based on these two points of view, CloudMosa has developed Puffin Avatar technology, a cloud-based solution, providing the features of faster web computing and web isolation.

The “Avatar” Behind the Scene

The traditional antivirus analysis uses antivirus definitions to identify areas of infection. Put simply, this means that the traditional approach requires previous experience of the threat to operating. This is clearly not an effective approach against the unknown threats faced by us all on the internet today, where the threats are constantly evolving.

In contrast to the traditional approach, Puffin Cloud Isolation developed by CloudMosa Avatar technology can effectively operate against any threat regardless of whether it has been previously experienced or if it is an entirely new virus and method of attack. This is achieved because Puffin Avatar Technology can compute and load the webpage on cloud servers, then render the standard HMTL recomposed webpage on users’ devices. Hence, it can isolate the threats on the cloud servers to ensure safe browsing.

What’s More

Puffin Cloud Isolation can also provide the following advantages:

I. Reduce MIS workload

In the past, MIS prevents web attacks or data leakage by setting up whitelist, proxy, and antivirus software. Now, all the threats can be blocked by the Puffin Cloud Isolation service. It reduces the MIS workload, and they can focus on other vital duties.

II. Simplify server capacity planning

CloudMosa has been pushing the boundaries of cloud computing, data center operation, deployment automation, and cloud browser rendering for more than ten years. We have more than 125 million downloads and over 10 million monthly active users (MAU).

III. Affordable price

CloudMosa is capable of optimizing hardware resources, providing a smooth operating experience for end-users. It is worth every penny.

What Next

We will talk about what kind of services CloudMosa has in the next article.

Reference:
1. Kaspersky Lab. (2017) Kaspersky Security Bulletin. Overall statistics for 2017. Available at: https://securelist.com/ksb-overall-statistics-2017/83453/ [Accessed 12 Oct. 2020].
2. Kaspersky Lab. (2020) IT threat evolution Q1 2020 Statistics. Available at: https://securelist.com/it-threat-evolution-q1-2020-statistics/96959/ [Accessed 12 Oct. 2020].
3. Kaspersky Lab. (2020) IT threat evolution Q2 2020 Statistics. Available at: https://securelist.com/it-threat-evolution-q2-2020-pc-statistics/98292/ [Accessed 12 Oct. 2020].

--

--

CloudMosa, Inc.
CloudMosa

A pioneer in providing remote browser solutions for users worldwide.