Google’s new zero trust product is completely cloud native


BeyondCorp Enterprise is a scalable, agentless, end-to-end zero trust platform that lives entirely within Chrome Enterprise.

Image: Google.com

Google Cloud has announced the general availability of its new zero trust security product, BeyondCorp Enterprise, a scalable, agentless, end-to-end zero trust platform that lives entirely within Chrome Enterprise.

BeyondCorp Enterprise extends the features of, and replaces, BeyondCorp Remote Access, Google’s previous zero trust-as-a-service platform. 

“Google is no stranger to zero trust—we’ve been on this journey for over a decade with our own implementation of BeyondCorp, a technology suite we use internally to protect Google’s applications, data, and users. BeyondCorp Enterprise brings this modern, proven technology to organizations so they can get started on their own zero trust journey,” said Google Cloud Security VP Sunil Potti in a blog post

SEE: Identity theft protection policy (TechRepublic Premium)

Zero trust security is a completely different security paradigm from common “castle and moat” security designs that treat enterprise networks as places to be hardened against outside attack. As more elements of business computing move to the cloud or are distributed to remote workers, castle and moat security has been proven inadequate time and again as attackers manage to break into networks and wreak havoc.

Zero trust treats each element on a network as potentially dangerous until it proves otherwise: Each time a user wants to access a new network segment, open a different file, or launch a new application they’re vetted by zero trust software to determine if they’re still who they say they are, and whether their traffic is suspicious in any way. 

BeyondCorp Enterprise, Potti said, delivers three key benefits to customers and partners:

  • Scalable zero trust that includes agentless support through Google Chrome, a global network of 144 edge locations in more than 200 countries, DDoS protection tested against 2.5 TB/sec attacks, and verifiable platform security.

  • Continuous, real-time, end-to-end protection with embedded data and threat protection, phishing-resistant authentication, continuous authorization, security from user-to-app and app-to-app based on BeyondProd, and automated public trust SSL certificate lifecycle management.

  • Extensibility and openness that allows for ecosystems built around BeyondCorp Alliance partners, endpoint openness that incorporates partner signals for building access policies, and app extensibility that allows integration with Citrix, VMware, and other partner companies. 

“if cloud-native zero trust computing is the future—and we believe it is—then our solution is unmatched when it comes to providing scale, security, and user experience,” Potti said.

SEE: Social engineering: A cheat sheet for business professionals (free PDF) (TechRepublic)

BeyondCorp Alliance partners, which Potti described as allowing “customers to leverage existing controls to make adoption easier while adding key functionality and intelligence,” include a number of well-known networking and security companies. CheckPoint, Citrix, CrowdStrike, Palo Alto Networks, Symantec, and more are signed on to Google’s alliance promoting its cloud-native zero trust platform. 

Those who want to learn more about the specifics of BeyondCorp Enterprise and how it will integrate into Chrome Enterprise are encouraged to attend Google’s Jan. 28 Chrome Browser 2020 Year in Review + 2021 Sneak Peek webinar. 

Also see



Source link