enterprise

Chrome Enterprise gets Premium security but you have to pay for it – BleepingComputer


Google has announced a new version of its browser for organizations, Chrome Enterprise Premium, which comes with extended security controls for a monthly fee per user.

The product is a step up from Chrome Enterprise, now demoted to Chrome Enterprise Core, and provides threat and data protection, increased control options, and reporting capabilities.


Extra security at a cost

Google’s new security-enhanced alternative for enterprises aims to “strengthen endpoint security” at the browser level “where almost every high-value activity and interaction in the enterprise takes place.”

“Authentication, access, communication and collaboration, administration, and even coding are all browser-based activities in the modern enterprise,” said Parisa Tabriz, Google’s VP for Chrome.

Compared to the Core variant, Chrome Enterprise Premium is generally available for a monthly fee of $6 for each user and provides organizations extra security through various capabilities.

Google Enterprise Core and Premium – feature differences

Enterprise-level controls in the Premium variant of the browser allow enforcing policies, managing software updates and extensions, and support for multiple TCP protocols such as RDP, SCP, and SSH.

Context-based access controls can mitigate data exfiltration risks for both approved and unapproved applications, and assist with enforcing continuous Zero Trust access to SaaS and web-based apps.

Threat and data protection features rely partly on AI to improve defenses and deliver content inspection and data loss prevention, anti-malware, and anti-phishing.

Some companies already using Chrome Enterprise Premium say that they observed benefits to be significant and immediate.

Nick Reva, head of corporate security engineering at Snap, said that setting up Chrome Enterprise Premium data loss prevention restrictions and warnings when sharing sensitive info in generative AI platforms led to a 50% reduction in content transfers.

The head of information security at Roche biotech company said that within hours of turning on Google’s new browser for enterprises, they “were able to identify and stop an attempt to exfiltrate a large amount of corporate information.”



READ SOURCE

This website uses cookies. By continuing to use this site, you accept our use of cookies.