Innovator Spotlight: Seraphic – Cyber Defense Magazine

Innovator Spotlight: Seraphic - Cyber Defense Magazine

Reinventing Browser Security for the Enterprise

The Browser: Enterprise’s Biggest Blind Spot

On any given day, the humble web browser is where business happens – email, SaaS apps, file sharing, research, you name it. The web browser has essentially become “the de facto operating system of the enterprise,” and as Seraphic Security CEO Ilan Yeshua notes, it’s consequently “increasingly under attack” and a major source of leaked credentials and sensitive data.

Yet despite this reality, traditional security tools weren’t built with browser-specific visibility or control in mind. In other words, most organizations have been flying blind when it comes to browser threats.

As Jerich Beason, CISO of Waste Management, put it: “The browser is something that most organizations are blind to, and Seraphic changes that”.

Yeshua and his team founded Seraphic Security to close this gaping blind spot. They recognized that every employee and contractor lives in the browser, but the enterprise had little control there beyond hoping everyone updated their Chrome or clicked the right links.

According to Yeshua, the goal was straightforward: make it easy to protect any browser – Chrome, Safari, Edge, Firefox, you name it – against phishing, ransomware, sensitive data loss and other high-risk activities.

Equally important was enabling secure access to corporate web apps for employees and third parties on any device (managed or personal) without the usual hassles of VPN or VDI.

In short, Seraphic aimed to let users keep working as they normally do, while silently adding a robust security layer in the background.

“Seraphic is easily deployed and completely seamless to the user,” Yeshua emphasizes – a design principle that would prove crucial for winning broad adoption.

In fact, Seraphic says it’s the only solution of its kind that even supports desktop versions of popular collaboration apps like Teams, Slack, Discord and WhatsApp, underscoring how comprehensive their vision of browser protection truly is.

An Innovative Defense Engine at the Core

So how do you secure something as ubiquitous and dynamic as a web browser without disrupting users?

Seraphic’s answer is a patented “browser defense engine” that lives inside the browser environment itself. It creates an abstraction layer between any website’s JavaScript code and the browser’s own JavaScript engine, acting as a buffer or checkpoint. This clever architecture means that when malicious or untrusted scripts try to execute, Seraphic can intercept them in real time. The company calls this “unprecedented protection against zero-day and unpatched n-day attacks” – in other words, blocking brand new browser exploits or even older known attacks that haven’t been patched yet.

Unlike some secure browsing approaches, Seraphic didn’t build a custom browser or require virtualization; instead, it turns the browsers your employees already use into secure enterprise browsers through a lightweight agent.

“Unlike other solutions, [the] Seraphic platform architecture transforms any browser into a secure enterprise browser, delivering robust protection against zero-day and unpatched N-day exploits without compromising user experience”, Yeshua explains.

By operating within the browser’s own engine, Seraphic is able to catch attacks at multiple stages of the kill chain. It can detect and block phishing pages as they load, prevent malicious or overly-permissive extensions from running, safeguard the integrity of user sessions, and even stop attempted data exfiltration (like a script trying to siphon data out of a web app).

All these layers work together to provide what Yeshua describes as “comprehensive protection for enterprise users” against web-borne threats.

Equally notable is how Seraphic extends Zero Trust principles right into the browser itself.

The platform integrates with an organization’s Zero Trust Network Access (ZTNA) policies so that access to sensitive applications can be tightly governed based on identity and context – even if someone is using a personal device off-network. Essentially, the browser becomes an enforcer of zero-trust rules. Seraphic’s platform can verify that a user is authorized and their device meets security requirements before allowing, say, a contractor on an unmanaged laptop to reach a critical SaaS application. This browser-level access control complements existing Secure Service Edge (SSE) architectures by covering a gap traditional network security can miss. It’s a very “policy-driven access” approach that safeguards resources without forcing everyone through clunky remote desktops or VPN tunnels.

From Series A to Black Hat: Gaining Momentum

Innovator Spotlight: Seraphic

Seraphic’s innovative approach and early customer wins have quickly translated into business momentum. In January 2025, the company announced a $29 million Series A funding round led by GreatPoint Ventures, with participation from the CrowdStrike Falcon Fund and several other investors.

Yeshua described the round as “a testament to Seraphic’s rapid business growth” and the market’s confidence in their vision. It’s not hard to see why investors are excited – Seraphic had reportedly achieved 300% year-over-year growth in annual recurring revenue, and even at the startup stage they’d landed multiple Fortune 500 enterprises as customers. Clearly, many large organizations were waiting for a solution to this browser security gap.

The backing of CrowdStrike’s investment arm is especially telling. CrowdStrike is a heavyweight in cybersecurity, and their president Michael Sentonas publicly stated why they invested: “Seraphic Security’s unique yet simple approach solves a critical gap in enterprise browser security”.

In other words, a major security player validated that Seraphic is doing something truly new. GreatPoint Ventures’ Ray Lane echoed that sentiment from a market perspective, saying “Browsers dominate the enterprise, yet they are not secure enough… Seraphic is emerging as a powerful force in the rapidly growing Enterprise Browser Security market”.

These endorsements served as strong signals to CISOs that Seraphic isn’t just another security widget, but rather a potential game-changer in how we secure users.

Fresh off the funding announcement, Seraphic made a splash at Black Hat USA 2025 in Las Vegas – one of the premier cybersecurity conferences where the industry’s top minds gather.

Seraphic Security was not only a sponsor but also held live theater sessions and demos at their booth, eager to show their stuff to a discerning crowd. Attendees could see their free Browser Total tool (an AI-powered browser security assessment service) in action and get hands-on with the main platform. The company’s team, including CEO Ilan Yeshua himself, was on site to field deep-dive questions.

They walked security architects through custom deployment scenarios and integration options, even discussing ROI impacts of browser security – very much speaking a CISO’s language. By all accounts, the reception was positive: the idea of “turning any browser into a secure enterprise browser” is easy to get behind when you see it working live.

Looking Ahead – A New Paradigm for CISOs

With strong funding, a growing customer base, and increasing recognition, Seraphic Security is poised to accelerate its roadmap.

Yeshua has indicated that the influx of capital is being used to expand the team, boost R&D, and scale operations in North America and EMEA to meet demand.

The company is investing in keeping its technology “the gold standard in enterprise browser security” – especially as threats evolve. “As browsers become a major attack surface, and AI-driven threats evolve, Seraphic is leading the way with solutions that not only protect today but anticipate tomorrow’s challenges,” Yeshua wrote, highlighting their forward-looking approach.

In other words, they’re not resting on their laurels; features like advanced AI threat detection or deeper integrations could well be on the horizon as they aim to stay ahead of attackers.

For CISOs, Seraphic’s rise comes at an opportune time. Workforces are more distributed and cloud-dependent than ever, and the browser is the common denominator enabling that productivity. Old security paradigms – from VPNs for remote access to clunky web proxies and isolated “secure browsers” – have often been costly, inconvenient, and only partially effective.

Author’s Note: This Innovator’s Spotlight is based on an exclusive interview conducted with Ilan Yeshua, CEO and co-founder of Seraphic Security, on-site at Black Hat USA 2025 in Las Vegas – capturing insights straight from the heart of one of the cybersecurity community’s premier events.

Learn more at: https://seraphicsecurity.com/


About the Author

Innovation Spotlight: The Authentication Revolution: Badge Inc.’s “DARPA Dan” Kaufman is Rewriting Cybersecurity’s PlaybookPete Green is the CISO / CTO of Anvil Works, a ProCloud SaaS company and co-author of “The vCISO Playbook: How Virtual CISOs Deliver Enterprise-Grade Cybersecurity to Small and Medium Businesses (SMBs)”. With over 25 years of experience in information technology and cybersecurity, Pete is a seasoned and accomplished security practitioner.

Throughout his career, he has held a wide range of technical and leadership roles, including LAN/WLAN Engineer, Threat Analyst, Security Project Manager, Security Architect, Cloud Security Architect, Principal Security Consultant, Director of IT, CTO, CEO, Virtual CISO, and CISO.

Pete has supported clients across numerous industries, including federal, state, and local government, as well as financial services, healthcare, food services, manufacturing, technology, transportation, and hospitality.

He holds a Master of Computer Information Systems in Information Security from Boston University, which is recognized as a National Center of Academic Excellence in Information Assurance / Cyber Defense (CAE IA/CD) by the NSA and DHS. He also holds a Master of Business Administration in Informatics.


Source link

About Cybernoz

Security researcher and threat analyst with expertise in malware analysis and incident response.