.

Google Cloud’s BeyondCorp Enterprise security platform now available

Google Cloud’s BeyondCorp Enterprise security platform is now generally available, the corporate announced during a blog post. The new zero trust identity security platform is aimed toward Google’s enterprise clients and built on the company’s own implementation of BeyondCorp. Google uses this technology suite internally to guard their own applications, data, and users without counting on a VPN.

The new platform replaces the BeyondCorp Remote Access, which was introduced in 2020 and was a cloud-based solution that made access to internal applications easier and safer for enterprises and their employees. With the new enterprise security platform, Google Cloud will provide real-time and end-to-end protection for its business clients. this may include non-disruptive and agentless support built into the Chrome enterprise browser.

It will also provide continuous and real-time end-to-end protection like the addition of “embedded data and threat protection” to the Chrome enterprise browser. Google says this may help “prevent malicious or unintentional data loss and exfiltration and malware infections from the network to the browser.” Other features within the end-to-end protection include “strong phishing-resistant authentication”, which can ensure users are who they assert they’re .it’ll also ensure”continuousauthorisation for each interaction between a user and a BeyondCorp-protected resource.” Further, the platform will ensure end-to-end security from user to app and app to app.

Google says the platform also will give enterprises access to its scalable Distributed Denial of Service (DDoS) protection service. Protection against DDOS attacks is crucial for enterprises, which are more reliant on cloud and digital services in today’s times given the COVID-19 pandemic.

Google’s network across the world includes 144 edge locations in over 200 countries. this enables users to figure with BeyondCorp’s security capabilities from anywhere, and protect data and applications across their devices and clouds. Google has also boosted its BeyondCorp Alliance by allowing customers to integrate zero-trust protection and endpoint security tools with their existing network. This Alliance includes other companies like Palo Alto Networks, Symantec, Check Point, Citrix, CrowdStrike, Jamf, Lookout, Tanium, and VMware.

Hot Topics

Related Articles