Showing only posts tagged Google Cloud Platform. Show all posts.

How HBO Max uses reCAPTCHA Enterprise to make its customer experience frictionless

Source

Editor’s note : Randy Gingeleski, Senior Staff Security Engineer for HBO Max and Brian Lozada, CISO for HBO Max, co-authored this blog to share their experiences with reCAPTCHA Enterprise and help other enterprises achieve the same level of security for their customer experiences. The COVID-19 pandemic gave audiences more …

Cloud CISO Perspectives: June 2021

Source

It's been another busy month for security teams around the globe with no signs of slowing down. Many of us virtually attended RSA, and ransomware attacks continue to dominate headlines. The Biden Administration's Executive Order on Cybersecurity is officially underway, with important milestones like the NIST workshops where many …

How Zebra Technologies manages security & risk using Security Command Center

Source

Zebra Technologies enables businesses around the world to gain a performance edge - our products, software, services, analytics and solutions are used principally in the manufacturing, retail, healthcare, transportation & logistics and public sectors. With more than 10,000 partners across 100 countries, our businesses and workflows operate across the interconnected …

New Cloud Asset Inventory capabilities help assess your Google Cloud environment

Source

Businesses that operate in complex cloud environments, large fleets, or sophisticated security operations all require visibility into their cloud assets in order to keep their teams nimble and their data secure. Cloud Asset Inventory (CAI) helps these teams understand their Google Cloud and Anthos environments by providing complete visibility …

Google Cloud welcomes EU’s new Standard Contractual Clauses for cross-border data transfers

Source

The European Commission (EC) has recently published new Standard Contractual Clauses (SCCs, also known as Model Contractual Clauses) to help safeguard European personal data. Following the applicable transition period, these new SCCs will replace the SCCs previously adopted by the EC. Google Cloud plans to incorporate the new SCCs …

Security Command Center now supports CIS 1.1 benchmarks and granular access control

Source

Security Command Center (SCC) is our native Google Cloud product that helps manage and improve your cloud security and risk posture. As a native offering, SCC is constantly evolving and adding new capabilities that deliver more insight to security practitioners. We’ve just released new capabilities in Security Command …

Zero-trust managed security for services with Traffic Director

Source

We created Traffic Director to bring to you a fully managed service mesh product that includes load balancing, traffic management and service discovery. And now, we’re happy to announce the availability of a fully-managed zero-trust security solution using Traffic Director with Google Kubernetes Engine (GKE) and Certificate Authority …

Best practices to protect your organization against ransomware threats

Source

Ransomware, a form of malware that encrypts a user’s or organization’s most important files or data rendering them unreadable, isn’t a novel threat in the world of computer security. These destructive, financially-motivated attacks where cybercriminals demand payment to decrypt data and restore access have been studied …

Forrester names Google Cloud a Leader in Unstructured Data Security Platforms

Source

As organizations expand their use of cloud computing services, more of their sensitive data inevitably moves to and lives in the cloud. Much of this sensitive data is unstructured and can be challenging to secure. Despite this potential challenge, the usefulness of cloud for data storage and processing is …

Google Cloud’s contribution to an environment of trust and transparency in Europe

Source

Google Cloud's industry-leading controls, contractual commitments, and accountability tools have helped organizations across Europe meet stringent data protection regulatory requirements for years. This commitment to supporting the compliance efforts of European companies has earned us the trust of businesses like retailers, manufacturers and financial services providers. As part of …

Take control of your firewall rules with Firewall Insights

Source

Corporate firewalls typically include a massive number of rules, which accumulate over time as new workloads are added. When rules stack up piecemeal like this, misconfigurations occur that, at best, create headaches for security administrators, and at worst, create vulnerabilities that lead to security breaches. To address this, we …

4 new features to secure your Cloud Run services

Source

Cloud Run makes developing and deploying containerized applications easier for developers. At the same time, Cloud Run services need to be secure. Today, we’re announcing several new ways for you to secure your Cloud Run environments: Mount secrets from Google Secret Manager Use Binary Authorization to ensure you …

Deliver zero trust on unmanaged devices with new BeyondCorp Enterprise protected profiles

Source

Modern enterprises rely on vast and complex networks of technologies and skillsets to accomplish their goals. Markets are global, workers are remote, and information needs to be accessible anywhere, while remaining secure. This increasing complexity has led many enterprises to adopt a zero trust approach to security and deploy …

Enhance DDoS protection & get predictable pricing with new Cloud Armor service

Source

Securing websites and applications is a constant challenge for most organizations. To make it easier, we have introduced new capabilities within Cloud Armor over the past year that can help protect your applications. Today, we are announcing the general availability of Google Cloud Armor Managed Protection Plus. Cloud Armor …

How reCAPTCHA Enterprise protects unemployment and COVID-19 vaccination portals

Source

More people than ever have been conducting more of their lives online due to the COVID-19 pandemic. This creates a new landscape for fraudsters to create and release new attacks. Research commissioned by Forrester Consulting showed 84% of companies have seen an increase in bot attacks. 71% of organizations …

13 best practices for user account, authentication, and password management, 2021 edition

Source

Updated for 2021 : This post includes updated best practices including the latest from Google's Best Practices for Password Management whitepapers for both users and system designers. Account management, authentication and password management can be tricky. Often, account management is a dark corner that isn't a top priority for developers …

New blueprint helps secure confidential data in AI Platform Notebooks

Source

Core to Google Cloud’s efforts to be the industry’s most Trusted Cloud is our belief in shared fate - taking an active stake to help customers achieve better security outcomes on our platforms. To make it easier to build security into deployments, we provide opinionated guidance for customers …

Risk governance of digital transformation: guide for risk, compliance & audit teams

Source

The ongoing shift toward cloud technologies has transformed industries and continues to accelerate. This has created new challenges and opportunities for Chief Risk Officers, Chief Compliance Officers, Heads of Internal Audit and their teams. As their organizations pursue newfound agility, quality improvements to their products and services, and relevance …

Creating safer cloud journeys with new security features and guidance for Google Cloud and Workspace

Source

One of the core benefits of using cloud technology to help modernize your security program is the ever-growing set of provider capabilities that you can use to protect your users, applications, and data. As part of our commitment to be our customers’ most Trusted Cloud, we’re constantly adding …

Choose the best way to use and authenticate service accounts on Google Cloud

Source

A fundamental security premise is to verify the identity of a user before determining if they are permitted to access a resource or service. This process is known as authentication. But authentication is necessary for more than just human users. When one application needs to talk to another, we …

Build security into Google Cloud deployments with our updated security foundations blueprint

Source

At Google, we’re committed to delivering the industry’s most trusted cloud. To earn customer trust, we strive to operate in a shared-fate model for risk management in conjunction with our customers. We believe that it's our responsibility to be active partners as our customers securely deploy on …

Better protect your web apps and APIs against threats and fraud with Google Cloud

Source

With web applications and public APIs becoming increasingly important to how organizations interface with their customers and partners, many are turning to dedicated tools that can help protect these assets. As research firm Gartner notes in its 2020 report “Defining Cloud Web Application and API Protection Services,” “By 2023 …

page 1 | older articles »