Google launches Work Safer and a Cybersecurity Action Team

Google has announced a new security program and the Google Cybersecurity Action Team as a way to offer organisations more robust cybersecurity protection

Next ‘21, which is Google Cloud’s annual conference, is currently taking place (12 - 14 October), where they have announced new cybersecurity initiatives. 

Work Safer is designed to help organisations, their employees, and partners collaborate and communicate securely and privately in today's hybrid work environment. According to Google, the program is built to meet the needs of all organisations, including small businesses, enterprises, and public sector institutions, many of which rely on legacy technology and often lack the expertise to fully address the rising security challenges associated with hybrid work.

With the rise of hybrid work, the risk of cyber issues is only accelerating with more users accessing more systems, from more devices, in more locations beyond the bounds of corporate offices.

 

What is Work Safer? 

Google's Work Safer provides companies with access to ‘best-in-class’ security for email, meetings, messages, documents, and more. It brings together the cloud-native, zero-trust solutions of Google Workspace with BeyondCorp Enterprise for secure access with integrated threat and data protection. 

In addition, Google is extending Work Safer by bringing powerful services from an ecosystem of cybersecurity partners into the offering. Launch partners CrowdStrike and Palo Alto Networks will provide endpoint protection and network protection, respectively. By combining these services into an offering, Google takes the guesswork out of purchasing a comprehensive and secure solution and makes it easier for any organization to achieve a stronger security posture quickly, especially those without in-house expertise. 

"As daily headlines attest, threats are increasing and vulnerabilities in older communication and collaboration systems continue to be exploited," said Sunil Potti, Vice President and General Manager of Google Cloud Security. "Legacy productivity tools designed in the PC era were not architected for the new reality of real-time collaboration across a hybrid, highly-distributed and mobile-first workforce. With Work Safer, every small business, enterprise and public sector institution can have access to the cutting edge security protections to make hybrid work safer."

 

A new cybersecurity team 

"As organisations' reliance on technology grows to meet the needs of the hybrid workforce, so does their attack surface. Adversaries are brazenly taking advantage at scale, making the security of the collaboration tools they depend on critical," said Nikesh Arora, chairman and CEO, Palo Alto Networks. 

Google also announced the Google Cybersecurity Action Team with the mission of supporting the security and digital transformation of governments, critical infrastructure, enterprises, and small businesses.

The team will deliver proven blueprints, customer and engineering solutions, and programs for deploying Google technologies like those offered with Work Safer to help solve organisations' most pressing security challenges. This news builds on Google's August announcement where it committed $10 billion over the next five years to strengthen cybersecurity. That investment included expanding the zero-trust programs Google pioneered, helping secure the software supply chain, and enhancing open source security.

 

Share

Featured Articles

Blackberry: The Rise of Gen AI in Cybersecurity Operations

BlackBerry has announced Cylance Assistant, a generative AI tool utilising Amazon Bedrock to enhance cyber threat detection and response capabilities

Keeper: Cutting-Edge Cybersecurity for Williams Racing

Cybersecurity firm Keeper Security has partnered with Williams Racing to provide advanced solutions to protect the Formula 1 team’s critical data

Norton: Report Highlights Rising Trend of AI Dating Scams

Norton report shows that as AI becomes more sophisticated and accessible, so do the risks of romantic scams conducted via AI

Barracuda: Why Businesses Struggle to Manage Cyber Risk

Cyber Security

Evri, Amazon and Paypal Among Brands Most Used by Scammers

Cyber Security

Tech & AI LIVE: Key Events that are Vital for Cybersecurity

Technology & AI