Security

Google unveils Chrome Enterprise Premium with advanced security for organisations – The Indian Express


As part of the Google Cloud Next ‘24, the tech giant has showcased some innovative solutions for its enterprise customers. The company has announced Chrome Enterprise Premium, which it has dubbed as the new frontline defence for organisations. Google claims it can help simplify and strengthen endpoint security. This product is aimed at protecting millions of enterprise users.

Google calls Chrome the new endpoint security as browsers are more than just a portal to the Internet. Browsers are the new end-point for every high-value activity and interaction in the enterprise. Authentication, access, communication, collaboration, administration, and even coding, are all based on browsers in the modern enterprise, making security imperative. Owing to the rising prominence of remote work, endpoint security is growing more challenging. Especially considering the extended workforce and the introduction of new devices that are outside an organisation’s fleet. A recent Gartner research predicts “enterprise browsers will be the core platform for delivering workforce productivity and security software on managed and unmanaged devices for a seamless hybrid work experience.”

Millions of people around the world use Chrome on a daily basis to access information across devices to get their work done. Be it Windows, macOS, chromeOS, iOS and Android, Chrome is among the most preferred browsers. Considering its widespread use, Google has built features and best practices that have disrupted and also established industry norms. For instance, with advanced security and sandboxing and novel exploit mitigations, Google has set benchmarks in its response time to zero-day vulnerabilities.

Advanced security with Chrome Enterprise Premium

The company is consistently advancing security and recently announced work that uses AI to do privacy-preserving, real-time checks of websites to protect users from increasingly sophisticated attacks. The latest Chrome Enterprise Premium builds on the fundamental capabilities of Chrome Enterprise that offers organisations a secure and reliable browser their employees use along with management tools for IT and security teams built in.

The additional advanced security capabilities include enterprise controls, security insights and reporting, context-aware access controls, and threat and data protection. Enterprise controls are key to enforcing policies, managing software updates and extensions to align with enterprise policies and protocols.

Festive offer

“With Chrome Enterprise Premium, we have confidence in Google’s security expertise, including Project Zero’s cutting-edge security research and fast security patches. We set up data loss prevention restrictions and warnings for sharing sensitive information in applications like Generative AI platforms and noticed a noteworthy 50% reduction in content transfers,” said Nick Reva, head of corporate security engineering, Snap Inc., in a press statement.

On the other hand, security insights and reporting will support event reporting, device reporting and will have forensic capabilities for enterprise-wide visibility, and can integrate with other Google and third-party security solutions. The context-aware access controls can be scaled for web applications and can help in enforcing continuous Zero Trust access to SaaS and web-based apps with context-aware access control and can mitigate data exfiltration risks for both sanctioned and sanctioned applications. The threat and data protection delivers content inspection and data loss prevention, anti-malware, and anti-phishing using frontline intelligence and AI, dynamic URL filtering, and site categorisation.

Organisations using Chrome Enterprise Premium benefit from Google’s world-class threat intelligence, security features, and Zero Trust access via Google’s secure global network.

“We chose Chrome and Google as Roche’s secure enterprise browsing solution because it provides us with deep visibility and protections to keep our users and corporate data safe. Once the solution was turned on, we were able to identify and stop an attempt to exfiltrate a large amount of corporate information within hours,“ said Tim Ehrhart, domain head, information security, Roche, in a press statement.

© IE Online Media Services Pvt Ltd

First uploaded on: 09-04-2024 at 17:30 IST




READ SOURCE

This website uses cookies. By continuing to use this site, you accept our use of cookies.