Bromium will enhance Windows 10’s Advanced Security with micro-virtualization

Bromium and Microsoft collaborate to ensure Bromium security solutions are supported on Windows 10, delivering the World’s Most Secure Endpoint to help eliminate enterprise breaches.

Bromium is working closely with Microsoft to ensure Bromium micro-virtualization and Windows 10 work better together to provide the most secure endpoint available on the market. The partnership will bring together the new security capabilities coming with Windows 10 and Bromium’s leading micro-virtualization technology to secure enterprises against data breaches. Bromium technology complements the security features of Windows by isolating and eliminating cyber attacks, preventing them from compromising the endpoint. Bromium technology also extends and integrates with Microsoft security solutions, including Systems Center Endpoint Protection.


“Customers are telling us that dramatically improved security is a critical requirement and one of the main reasons they will rapidly adopt Windows 10,” said Jim Alkove, Partner Director of Program Management, Enterprise and Security in the Windows and Devices Group at Microsoft. “We’re excited to see our security partner Bromium complementing Windows 10’s in-box security capabilities with micro-virtualization solutions to help our customers eliminate additional vectors of attack.”
Windows 10 offers a broad range of new security capabilities and for the first time is leveraging CPU virtualization features to harden the endpoint. Bromium further enhances Windows security through the use of complementary micro-virtualization technology, which isolates endpoints from all predominant attack vectors, and provides real-time insight into threats to prevent enterprise breaches. Micro-virtualization hardware-isolates user tasks such as accessing the Internet and opening untrusted attachments, files and removable storage. This prevents malware from compromising the endpoint, stealing valuable data, and penetrating the enterprise network. Bromium-protected endpoints are self-defending and self-remediating.


“Our strategic partnership with Microsoft is centered on a common technology heritage and a shared goal of hardening the endpoint to prevent enterprise breaches,” said Ian Pratt, CEO and co-founder, Bromium. “This partnership validates micro-virtualization as a foundation for future desktop security and assures Bromium’s security products are compatible and complementary to Microsoft’s efforts to enhance security in Windows. Microsoft and Bromium together make Windows endpoints secure, defeating attacks by design and delivering real-time threat insights. We are proud to be working closely with Microsoft to help end the era of enterprise breaches.”

Research shows ‘game needs to be changed,’ with security innovation years behind that of the...
Node4 has released its Mid-Market IT Priorities Report 2021. The independent report reveals that...
Atos has launched Atos OneCloud Sovereign Shield, a set of solutions, methodologies, and...
New distribution agreement set to bolster Westcon-Comstor’s Zero Trust offering in more markets...
Research from Avast has found that employees in almost a third (31%) of Small and Medium...
This year, over half of MSPs or their end customers have been attacked by ransomware but only 53%...
Trend Micro has published new research revealing that 90% of IT decision makers claim their...
Cyber consultants call on businesses to act now, or risk budgets shrinking further in ‘real...