When I first started at Google 15 years ago, I was brought on as a “hired hacker” on Google’s security team. I hunted for software vulnerabilities and helped product teams fix and mitigate them. Over the years, I’ve worked on initiatives to ensure security is built-in by default and user-friendly, to detect and mitigate exploits, and to advance security across the broader tech ecosystem, such as our recently announced Open Source Software Vulnerability Rewards Program. As you might expect, security has a very special place in my heart, and now that I’m leading the Chrome browser team, security continues to be a critical focus for our team — especially for the enterprise.  

Chrome is committed to browser security at its core, and our secure-by-design approach enables us to safeguard users working on the web. For many organizations and the hundreds of millions of enterprise users who already use Chrome, the browser has essentially become the new endpoint, which makes it the perfect place to level up enterprise security. An added bonus: Because of Chrome’s built-in security, organizations won’t have to install any additional software or tools.

3 ways that Chrome protects your organization

Chrome is committed to browser security at its core, and Chrome secure-by-design approach enables us to safeguard users working on the web. As Chrome think about how work and threats are evolving, Chrome continue to work with other Google teams to provide organizations with the leading secure enterprise browsing solution. With Chrome and BeyondCorp Enterprise, IT and security teams can:

  • Protect and secure corporate data across devices (managed, unmanaged, and bring your own environments) through data loss prevention and other browser-based policies 
  • Enforce Zero Trust security models and context-aware access controls across SaaS and web apps for all users
  • Gain critical security and risk insights on events that users face while working on the web

Let’s dive into each of these. 

Securing corporate data: 

Protecting corporate data from internal and external threats is a tall order. Chrome continues to secure the browsing platform, and our management controls enable IT teams to set critical policies and reduce risky behaviors. For example, Chrome recently extended our Enhanced Safe Browsing to enterprises to provide even more protection from malicious sites and phishing attempts. When using this capability, users are 35% less likely to be successfully phished than other users. Now IT and security teams can turn on this functionality through a Chrome management policy. 

Google also know that many organizations need to take an even more proactive approach to data security. With BeyondCorp Enterprise Essentials, organizations can leverage Chrome to protect their information and enable data loss prevention (including control over upload, download, print, save, copy and paste), real-time phishing protection, malware deep scanning, and Zero Trust access to SaaS applications. 

Supporting and protecting complex workforces: 

There is no one-size-fits-all solution to browser security because there are so many different types of employees, work styles, and technology needs. Whether they are in-office or remote workers and whether they are using a company-issued or personal device, one thing remains true across all enterprise users: They need a frictionless experience to help them be productive and protected. Chrome gives users the same great, familiar browser experience many use outside of work, while Chrome Browser Cloud Management provides hundreds of policy controls, such as blocking Chrome extensions, managing updates, and other critical settings. It also offers reporting and visibility into an enterprise Chrome fleet across desktop and mobile devices on and off the network. 

When paired with BeyondCorp Enterprise Essentials, IT and security teams can apply a consistent layer of security protection directly from the browser. Many organizations are moving towards Zero Trust security models, and beginning this journey by securing the browser is a great first step. Being able to support a Zero Trust security model for contractors, remote workers, and people using unmanaged devices without having to install any software or apps is a key benefit of this solution.

Providing security insights and investigation to mitigate risks:

Visibility and reporting from Chrome provide valuable data points for IT and security teams to make data-driven security decisions. For example, alerts of unsafe user activities and incidents are reported to administrators in dashboards, allowing them to investigate events and potential sources of risk. 

Providing security insights and investigation to mitigate risks:

Visibility and reporting from Chrome provide valuable data points for IT and security teams to make data-driven security decisions. For example, alerts of unsafe user activities and incidents are reported to administrators in dashboards, allowing them to investigate events and potential sources of risk.