• notice
  • Congratulations on the launch of the Sought Tech site

Google Pushes Chrome Enterprise Security Ecosystem, Opens Third-Party Security Integration

Google launched the Chrome Enterprise Security Connector Framework to interface with third-party vendors' security protection, including identity and access security, terminal device management, and security analysis, hoping to break the lack of momentum that has driven Chrome OS devices to be used in enterprise environments for many years. At the same time, it will also strengthen data control and hardware security, and integrate threat protection from third-party security, cloud, operating system, hardware and chip levels


In order to promote the application of Chrome OS devices in the enterprise environment, in 2017, Google launched the Chrome Enterprise service. After five years of development, they newly launched the Chrome Enterprise security connector framework , expecting to build a security ecosystem and realize the integration from third-party security to Security protection of operating system, hardware and chip.

To protect online users from cyber attacks, Google has continued to develop Safe Browsing technology in recent years to improve the security of Chrome OS and Chrome browser. John Solomon, vice president of ChromeOS, pointed out that protecting against online threats requires not only protecting the endpoint or the browser, but also the entire computing stack, so security from the chip to the cloud will be covered. After all, we never know where the next threat will come from, but being prepared is the best response plan.

In order to achieve this goal, John Solomon said that Google will take a new approach to deal with potential security threats, mainly covering three aspects: (1) integrating partner security protection, (2) adopting new data in Chrome OS Control methods to protect data, (3) Adopt new hardware security features to protect the enterprise.

It can interface with the security protection of third-party manufacturers. Currently, 8 manufacturers have joined

The first is the integration of external security protection, Google launched Chrome Enterprise Connector Framework, this security connector framework will interface with the security protection of third-party manufacturers.

This will not only provide better protection for users and endpoints, but also provide corporate IT with more tools to report security incidents. Google emphasizes that they are helping organizations move toward a zero-trust model for cybersecurity more easily.

At present, the framework will integrate security products from 8 companies, including three aspects: identity and access security, terminal device management, and security analysis and reporting.

In terms of identity access security, there are two partners, Netskope and Okta. Take the latter as an example. The Identity Engine policy they provide now supports ChromeOS and provides device login authentication for IT-controlled employees.

In terms of terminal device management, there are three cooperative manufacturers, namely BlackBerry, Samsung and VMware. Specifically, solutions such as BlackBerry UEM and Samsung Knox will support ChromeOS, which can help IT staff manage all enterprise devices from a single interface. Another such solution, VMware's Workspace ONE, will soon integrate the new Chrome Policy The API is expected to be available to enterprise applications through the Trusted Tester Program in the future.

In terms of security analysis and reporting, there are also three partners, namely Splunk, Palo Alto Networks and Crowdstrike. Simply put, Google Chrome reports provide additional visibility into security incidents, and Splunk Cloud Platform integration is currently the fastest, allowing IT staff to understand users accessing unsafe websites, downloading malware, reloading through Chrome The products of the other two companies will also integrate this information into security analysis and reporting.

In addition to integrating with external protection, Google has enhanced data security with the introduction of new Chrome OS Data Controls, which allow IT departments to define data access rules for Chrome OS devices, including copy and paste, screen capture, column Printing and other acts to prevent data leakage.

Finally, in terms of the latest hardware security features, in short, Google's hardware security features will be combined with Intel vPro Enterprise chips to provide ChromeOS computer disk encryption Key Locker, as well as full memory encryption to prevent data leakage. There are Chromebooks that combine the two, and HP's Elite Dragonfly Chromebook comes out on top.

Regarding the threat protection of Chrome Enterprise, Google said that they have previously used Safe Browsing technology to improve the security of Chrome OS and Chrome browser, and ChromeOS devices have never been successfully attacked by ransomware or viruses in the past. Where are the potential threats, they believe that more layers need to be covered in recent years, not only opening and integrating third-party security products, and adding more detailed data control capabilities at the operating system layer, but also integrating hardware and chip security.

 

In the Chrome Enterprise Demo day, Google specifically demonstrated the effect of Splunk and Chrome Enterprise integration.



Tags

Technical otaku

Sought technology together

Related Topic

1 Comments

author

order atorvastatin 40mg generic & lt;a href="https://lipiws.top/"& gt;order atorvastatin 10mg generic& lt;/a& gt; buy atorvastatin 20mg sale

Tywnko

2024-03-08

Leave a Reply

+