Highlights –

  • Additional integrations will be released later this year from other providers, including VMware, CrowdStrike, and Palo Alto Networks.
  • The integrations are in line with the Google ecosystem’s security measures to minimize the probability of compromise due to malware or ransomware.

Google announced the release of a new set of plug-and-play integrations for Okta, BlackBerry, Samsung, and Splunk, Chrome Enterprise Connectors Framework, designed to allow users to access the Chrome Operating System (OS) and browser securely.

With the new integrations, enterprises can leverage new data controls in Chrome OS that protect users and endpoints in enterprise environments better. Security teams will also be armed with more tools to report and manage incidents.

Let’s take the example of blackberry to understand what the integrations are capable of. BlackBerry’s unified endpoint management capabilities will empower security teams to activate security policies, including remote wipe and password enforcement, and to group and allow list configurations for users on Chrome OS-powered devices using the Chrome Browser.

Likewise, by verifying the user, the device, and the action requested, the Netskope Security Cloud integration will allow firms to control identity and user access to critical data.

Google also plans to release additional integrations from other providers, including VMware, CrowdStrike, and Palo Alto Networks.

Handling endpoint security and identity

The integrations are in line with the Google ecosystem’s security measures to minimize the probability of compromise resulting from malware or ransomware — securing tools for corporations that use Google Cloud products like Google Workspace, Google Cloud Pub/Sub, Google Chronicle, and BeyondCorp Enterprise.

“With a significant rise in cybercrime, security solutions need to become more integrated. Instead of worrying if various security solutions work together or having to stick to a single vendor’s integrated stack, security and IT teams should have the choice to select the best of breed tools that meet their needs,” said Scott Porter, managing director of Chrome partnerships at Google.

There’s more, with the integrations, enterprises can leverage Password Sync functionality to verify devices and verify users.

Furthermore, the Chrome Policy API will offer greater visibility over the security of Chrome OS devices and underline security issues like visiting malicious websites, downloading malware, or reusing passwords.

This approach will ensure better protection of users from endpoint-level threats and help enterprises inch toward a zero-trust model — with the Okta Identity Engine offering policy support for Chrome OS to provide authentication controls.

The Chrome approach to zero-trust

The launch of Google Chrome Enterprise Connectors Framework comes close to researchers predicting that the global zero trust market will grow from USD19.6 billion in 2020 to USD51.6 billion by 2026. The market is expected to grow as more organizations seek new approaches to manage identity and user access to critical data assets.

The development comes close to a recent announcement, where Google and other tech giants like Microsoft and Apple gave their commitment to deploy passwordless authentication options for users over the next year to address identity-based threats.

With this pledge, Google Chrome Enterprise Connectors Framework is developing on the organization’s existing passwordless authentication options by providing security identity and access capabilities from Okta and Netskope via the Password Sync API and the Verified Access API to validate Chrome devices and users.

“Chrome Enterprise provides secure, instant access to online work resources, authorized apps, and legacy software while allowing IT managers to adjust user permissions with comprehensive, customizable policies,” Porter said.