Google Cloud Launches New Open-Source And Zero-Trust Service

Google-Cloud-launches-open-source-service-and-new-zero-trust-offering

Google unveiled the organisation’s next step on its Invisible Security & Zero-Trust Journey

At the Google Cloud Security Summit, Sunil Potti, Vice President and General Manager of Cloud Security for Google, unveiled the organisation’s next step on its Invisible Security journey in helping enterprises to secure their software supply chain and accelerate the adoption of zero trust architectures.

Potti announced that Google Cloud is launching a new offering called the Assured Open Source Software service as part of this drive. The new tool will enable enterprises and public sector organisations to view the OSS packages Google approves and uses within developer workflows. These packages are regularly scanned for vulnerabilities and verifiably signed by Google to certify that they’re secure for enterprises to use. Google’s support in helping to secure open-source software comes as a recognition that traditional approaches to mitigating vulnerabilities in the software supply chain have proved ineffective.

Another significant announcement made during the summit was the launch of BeyondCorp Enterprise Essentials, Google’s new zero trust access solution, that’s intended to help organisations take the first step on their zero-trust journey.

The solution also enables administrators to monitor users through the Chrome dashboard so that they can ensure users in BYOD, remote, or hybrid working environments aren’t at risk.  Google Cloud’s attempts to support zero trust access come as more organisations implement it, with research showing that 78 per cent of companies say zero trust has increased in priority and nearly 90 per cent are working on a zero-trust initiative.