Google adds new security vendor plugins for Chrome, improved Chrome OS policy controls for IT admins

Google Chrome logo on a Chromebook
(Image credit: Getty Images)

Google Chrome Enterprise has announced a swathe of new features for the Chrome browser and Chrome OS to help IT teams deploy greater security controls across staff devices.

Leading the new announcements is an array of new integrations with popular cyber security vendors’ products allowing them to be used seamlessly in Chrome OS and in the Chrome browser.

RELATED RESOURCE

Netsuite integration checklist

Understand your integration needs

FREE DOWNLOAD

Bundled under the moniker of Chrome Enterprise Connectors Framework, four new integrations have been announced, with more currently in testing, across three key security pillars.

Netskope’s Security Cloud is one of the new integrations in the identity and access pillar, joining Okta Identity Engine’s policy support for Chrome OS, which was already available.

BlackBerry’s UEM and Samsung Knox are also both new, sitting in the endpoint management pillar, and will allow IT teams to better manage Chrome OS devices from one area.

VMware’s Workspace ONE will soon be updating its existing integration to the new Chrome Policy API and will be available in a testing programme soon.

Splunk’s Cloud Platform integration is the final new product available to IT teams to bolder their security insights and reporting. Google said it will provide insights into risky events in the workplace environment such as malware downloads and the re-use of vulnerable passwords.

Palo Alto Netowrks and CrowdStrike integrations are also expected to join Splunk’s soon after, once they pass through the Chrome Enterprise Trusted Tester Programme.

Google has also introduced a new category for ‘security and trust’ that allows IT teams to search for other Google-validated integrations that strengthen security and assist companies in moving to a Zero Trust model.

New security improvements are coming directly to Chrome OS too, in the form of enhanced policy controls. IT admins will now be able to define rules for users actions in a way that helps prevent data leakage.

Such actions include copy and paste, screen capturing, and printing. Chrome OS will be able to trigger controls on actions that could lead to data leakage or data theft on endpoints.

The new features precede Chrome Enterprise Day on 8 June - a one-day event for IT teams interested in running Chrome OS more securely across their organisation.

The event will offer sessions for all types of Chrome users, from basic Chrome browser users to teams refreshing old hardware with Chrome OS Flex.

Connor Jones
News and Analysis Editor

Connor Jones has been at the forefront of global cyber security news coverage for the past few years, breaking developments on major stories such as LockBit’s ransomware attack on Royal Mail International, and many others. He has also made sporadic appearances on the ITPro Podcast discussing topics from home desk setups all the way to hacking systems using prosthetic limbs. He has a master’s degree in Magazine Journalism from the University of Sheffield, and has previously written for the likes of Red Bull Esports and UNILAD tech during his career that started in 2015.