Google Action Team Is Ready for Its Cybersecurity Close-Up

By the end of 2021, cybercrime will cost the world an estimated $6 trillion through 2021, a figure that will swell to $10.5 trillion by 2025, according to Cybersecurity Ventures. To deal with that threat, Google has created the Cybersecurity Action Team (GCAT) and the Work Safer security bundle to help protect organizations, small businesses, enterprises and public sector institutions against cyberattacks. At Google Cloud Next ’21, the company said the Google Cybersecurity Action Team will draw on expertise from across the company to help protect entities from data breaches and help meet new government compliance rules.

“Cybersecurity is at the top of every C-level and board agenda, given the increasing prominence of software supply chain exploits, ransomware, and other attacks,” Google Cloud CEO Thomas Kurian said in a statement.

Google Cloud CISO Phil Venables, founder of GCAT, indicated customers need an institutionalized approach to preparing for and repelling cybersecurity threats. In August, Google announced plans to spend $10 billion in five years in this area.

GCAT offers the following:

  • Strategic advisory services including transformation workshops and educational content. This function will advise customers on the structure of their digital security transformation, providing program management and professional support.
  • Trust and compliance services that map Google’s global compliance certifications to industry control frameworks.
  • Security customer and solutions engineering that deliver blueprints and architectures for deploying Google Cloud products securely and in accordance with regulatory requirements.
  • Threat intelligence and incident response services, which include threat briefings, preparedness drills, incident support and rapid response engagements.

Along with GCAT, Google announced a new security and resiliency framework, which complies with parameters of the National Institute of Standards and Technology’s Cybersecurity Framework. The “CISO’s Guide to Security Transformation” white paper is downloadable on the GCAT website.

To secure emails, meetings, messages and documents, Work Safer meshes Google’s cloud-native, zero-trust tools within Workspace (previously known as G Suite) to prevent endpoint and intrusion, allying with security firms CrowdStrike and Palo Alto Networks on endpoint and intrusion protection, according to VentureBeat.

For customers who want secure devices, Work Safer includes Pixel phones managed with Android Enterprise, Chrome Enterprise Upgrade, and HP Chromebooks, notes ZDNet, explaining customers can also use Google’s Titan Security Keys for account protection, reCAPTCHA Enterprise for website fraud prevention and Chronicle for security analytics.

No Comments Yet

You can be the first to comment!

Sorry, comments for this entry are closed at this time.