Press releases

Former Fortinet CTO for Endpoint Solutions Udi Yavo Joins Seraphic Security Advisory Board

Udi Yavo joins Seraphic Security

SAN JOSE, Calif., October 31, 2023 – Seraphic Security, a leader in enterprise browser security, announced today that prominent cybersecurity expert and former Fortinet CTO for Endpoint Solutions Udi Yavo is joining its Advisory Board.  

Forrester reports that 85% of employees can do some or all of their work with only a browser but existing security solutions lack the necessary visibility and control in the browser. Seraphic’s unique approach makes every browser – Chrome, Safari, Firefox, Edge, etc. – a secure enterprise browser combining exploit prevention with fine-grained DLP controls. With Seraphic, employees and contractors can use whatever tools they want, while security has the controls to prevent exploits, phishing, and data loss. 

“Udi has exceptional expertise in threat intelligence and security operations, and we’re delighted to welcome him to our advisory board,” said Ilan Yeshua, CEO, Seraphic Security. “As Seraphic Security continues to scale and deliver innovative tools to secure the digital workplace, Udi’s deep experience building security products for enterprise customers will be invaluable.” 

Udi has over 20 years of experience in cybersecurity with a proven track record in leading cutting-edge cybersecurity R&D projects. He co-founded and served as the CTO of enSilo, a cutting-edge, self-healing endpoint security vendor which was later acquired by Fortinet in 2019, where he went on to serve as Chief Technology Officer for Endpoint Solutions. Before founding enSilo, Udi spearheaded the direction of the cybersecurity unit at the National Electronic Warfare Research and Simulation Center of Rafael Advanced Defense System and served as its CTO. Prior to Rafael, Udi served as a System Architect at the Israeli Defense Forces. 

“The browser is the most critical productivity application but it’s also the biggest security blind spot in most organizations,” said Udi Yavo. “Seraphic Security’s unique technology seamlessly transforms any browser into a secure platform that not only detects and blocks web-based attacks, including threats that bypass network- and endpoint-based technologies, but also delivers advanced governance capabilities like Zero-Trust and DLP. I’m excited to help the team continue to build innovative security solutions that support the way people work today.”     

About Seraphic Security:  

Seraphic Security makes every browser – Chrome, Safari, Edge, Firefox, etc. – a secure enterprise browser. Seraphic protects organizations from zero- and n-day exploits, other advanced web attacks, and phishing, and provides robust data security and governance capabilities, all without compromising the native user experience or impacting employee productivity. Seraphic has won 2023 Cybersecurity Excellence Awards, 2023 Globee Cybersecurity Awards and was an 2023 SC Awards finalist. The company has offices in San Jose, California, and Tel Aviv, Israel.   

Contact: 

Clarissa Horowitz 

VP of Marketing 

[email protected]

Access Seraphic's Enterprise Browser Security White Paper: A New Way to Protect Users, Devices, and Data

Download now

Please leave your details:

Sent successfully!

Close

Please leave your details to view content:

Request a Demo