in

Google unveils new security programs, 'Cybersecurity Action Team' and partnerships with CrowdStrike, Palo Alto

Google announced the creation of a new security program and a group called the Google Cybersecurity Action Team as a way to offer organizations and regular users more robust cybersecurity protection.

Google Cloud

The Work Safer tool was built to provide a secure way for teams to communicate through email, meetings, messages, documents, and more.

At Next ’21, the company said it melds Google’s cloud-native, zero-trust tools within Workspace with cybersecurity platforms from CrowdStrike and Palo Alto Networks.

The Google Cybersecurity Action Team will bring together experts from across Google to help provide assistance to government entities, critical infrastructure and businesses. 

Phil Venables, CISO at Google Cloud and founder of the Google Cybersecurity Action Team, said their customers need a consistent approach to preparing for and defending against cybersecurity threats.

“Our comprehensive suite of security solutions delivered through our platform and amplified by the Google Cybersecurity Action Team will help protect organizations against adverse cyber events with capabilities that address industry frameworks and standards,” Venables said. 

Google designed both initiatives to understand that many small and medium-sized businesses still use legacy hardware and need help securing tools that are often at the end of their rope. 

They also acknowledged that most companies are short-staffed and need assistance managing increasingly complicated technology, particularly now that many people work remotely. 

“For customers who want secure devices, Work Safer includes Pixel phones managed with Android Enterprise, Chrome Enterprise Upgrade, and HP Chromebooks. Customers can also leverage Google’s Titan Security Keys for account protection, reCAPTCHA Enterprise for website fraud prevention, Chronicle for security analytics, and a variety of migration services for a seamless transition,” Google explained. 

CrowdStrike and Palo Alto Networks will provide endpoint protection and network protection, respectively.

“As daily headlines attest, threats are increasing, and vulnerabilities in older communication and collaboration systems continue to be exploited,” said Sunil Potti, vice president and general manager of Google Cloud Security. 

“Legacy productivity tools designed in the PC era were not architected for the new reality of real-time collaboration across a hybrid, highly-distributed and mobile-first workforce. With Work Safer, every small business, enterprise, and public sector institution can have access to the cutting edge  security protections to make hybrid work safer.” 

CrowdStrike CEO George Kurtz said businesses are in a cybersecurity arms race against adversaries and noted that the partnership with Google is centered on delivering “defense-in-depth, cloud-first security” that allows users to identify and remediate threats before they turn into attacks. 

He said pairing the CrowdStrike Falcon platform — which leverages cloud-scale AI for real-time protection and visibility — with Google Workspace’s architecture provides a natural fit for any organization implementing Zero Trust. 

The Google Cybersecurity Action Team will be providing blueprints, customer and engineering solutions, and programs for deploying Google technologies like those offered with Work Safer to help solve organizations’ most pressing security challenges. 

The team will offer organizations specific security strategies, workshops and educational content to help train their workers on how to stay safe. They will also provide threat briefings, preparedness drills, incident support and rapid response engagements alongside help with regulatory requirements. 

CISA Director Jen Easterly said it was good to see a large company like Google Cloud orient itself to support all organizations’ cybersecurity through its Cybersecurity Action Team and noted that Google will be part of the recently-created Joint Cyber Defense Collaborative. 

“Cybersecurity is at the top of every C-level and board agenda, given the increasing prominence of software supply chain exploits, ransomware, and other attacks. To address these unprecedented security challenges facing organizations in every industry today, we are announcing the creation of the Google Cybersecurity Action Team,” said Thomas Kurian, CEO of Google Cloud. 

“The Google Cybersecurity Action Team is part of our ongoing commitment to be the best partner for our enterprise and government customers along their security transformation journey.” 

Government entities and infrastructure organizations have faced a barrage of attacks in recent years, including incidents involving USAID, Colonial Pipeline and dozens of government agencies through the SolarWinds issue. 


Source: Information Technologies - zdnet.com

Google Cloud joins forces with Cybereason for XDR platform

Google announces Workspace updates, Jira integration, encryption and file classification features