Premium

Google Cloud Launches All New Security Solutions

At its annual Security Summit, Google Cloud took the opportunity to launch new security features, focusing on software supply chain security, zero trust architectures, and defending against emerging threats. It also highlighted tools for making it easier for enterprises to adopt Google Cloud’s security capabilities. The company led by announcing the launch of its Assured Open Source Software service, which gives enterprises and government users access to the same vetted open-source packages that Google uses in its projects. This is intended to help organizations reduce the need to develop, maintain, and operate a complex process for securely managing their open source dependencies

Become a Subscriber

Please purchase a subscription to continue reading this article.

Subscribe Now

Additionally, Google Cloud introduced BeyondCorp Enterprise Essentials, a new edition of Google Cloud’s BeyondCorp Enterprise Zero Trust solution built to help businesses take the first steps to zero trust implementation. The company is also launching a new Security Foundation solution for enterprises that aims to make it easier for them to adopt Google Cloud’s security capabilities. This joins Google’s other ready-made solutions, which so far have focused on specific industries rather than a general security-centric package.