Google releases new data controls for Chrome browser and OS

We are excited to bring Transform 2022 back in-person July 19 and virtually July 20 – 28. Join AI and data leaders for insightful talks and exciting networking opportunities. Register today!


Today, Google announced the release of Chrome Enterprise Connectors Framework, a set of plug-and-play integrations for Okta, BlackBerry, Samsung and Splunk designed to secure user access to the Chrome operating system (OS) and browser. 

The new integrations will offer enterprises new data controls in Chrome OS that better protect users and endpoints in enterprise environments. It will also give security teams more tools to report and manage incidents. 

As an example of what the integrations can do, BlackBerry’s unified endpoint management capabilities will allow security teams to activate security policies including remote wipe, password enforcement, and to group and allow list configurations for users on Chrome OS-powered devices using the Chrome Browser.

Similarly, the Netskope Security Cloud integration will enable enterprises to control identity and user access to critical data, by verifying the user, the device, and the action requested. 

Additional integrations will be released later this year from other providers including VMware, CrowdStrike, and Palo Alto Networks.

Managing endpoint security and identity 

The integrations will complement the security measures of the Google ecosystem to reduce the likelihood of compromise as a result of malware or ransomware — securing tools for enterprises that use Google Cloud products like Google Workspace, Google Cloud Pub/Sub, Google Chronicle, and BeyondCorp Enterprise,

“With a significant rise in cybercrime, security solutions need to become more integrated. Instead of worrying if various security solutions work together or having to stick to a single vendor’s integrated stack, security and IT teams should have the choice to select the best of breed tools that meet their needs,” said Scott Porter, managing director of Chrome partnerships at Google. 

As part of this vision, the integrations will also offer a Password Sync functionality for enterprises to validate devices and verify users.

Additionally, the Chrome Policy API will provide more visibility over the security of Chrome OS devices, and highlight security issues like visiting malicious websites, downloading malware, or reusing passwords. 

It’s an approach that will not only ensure better protection of users from endpoint-level threats, but is also designed to help enterprises move toward a zero-trust model — with the Okta Identity Engine offering policy support for Chrome OS to provide authentication controls. 

The Chrome approach to zero-trust 

The launch of Google Chrome Enterprise Connectors Framework comes as researchers anticipate the global zero trust market will grow from $19.6 billion in 2020 to a value of $51.6 billion by 2026, with more organizations looking for new approaches to manage identity and user access to critical data assets.  

This comes as Google was also part of a recent announcement, along with other tech giants like Microsoft and Apple, that commitment to deploying passwordless authentication options for users over the next year to address identity-based threats. 

Now, Google Chrome Enterprise Connectors Framework is building on the organization’s existing passwordless authentication options by offering security identity and access capabilities from Okta and Netskope via the Password Sync API and the Verified Access API to validate Chrome devices and users.  

While traditional Identity and Access Management solution providers like OneLogin control identity by offering one-click access to all apps in cloud environments with access management capabilities, Chrome Enterprise is built specifically to help manage user permissions in the Chrome Browser and OS. 

“Chrome Enterprise provides, secure, instant access to online work resources, authorized apps, and legacy software while allowing IT managers to adjust user permissions with comprehensive, customisable policies,” Porter said. 


Originally appeared on: TheSpuzz

iSlumped