Friday, October 14, 2022
HomeInformation SecurityGoogle Cloud Advances Partnerships with 20-Plus Software program Firms Targeted on Digital...

Google Cloud Advances Partnerships with 20-Plus Software program Firms Targeted on Digital Sovereignty and Cybersecurity


SUNNYVALE, Calif., Oct. 11, 2022 /PRNewswire/ — Google Cloud at the moment introduced a big growth of its trusted cloud ecosystem, highlighting new integrations and choices with greater than twenty companions targeted on enabling larger knowledge sovereignty controls, supporting Zero Belief fashions, unifying identification administration, and bettering endpoint safety for world companies.

International companies face rising challenges in cybersecurity and knowledge safety, as cyber threats grow to be more and more subtle, hybrid work turns into the norm, and governments undertake new necessities for knowledge sovereignty and management. Google Cloud gives companies with industry-leading, end-to-end safety capabilities to help prospects throughout their cloud and on-premises environments—and at the moment it’s saying a sequence of partnerships that stretch its management as an open and trusted cloud.

By embracing its ecosystem of companions, Google Cloud is making certain that world companies have selection and adaptability to work with main cybersecurity distributors and to ship various units of purposes on infrastructure compliant with rising knowledge safety necessities.

“Offering companies with extensible cybersecurity options within the cloud, and a collaborative ecosystem of companions, is the one sensible method to addressing enterprises’ biggest cybersecurity challenges,” stated Sunil Potti, VP, Cloud Safety at Google Cloud. “Our companions play a essential position in maintaining prospects safe and compliant, whether or not enabling safe hybrid work, safeguarding essential infrastructure, or assembly stringent knowledge residency necessities.”

“Success with at the moment’s digital enterprise platforms requires a related and trusted ecosystem of companions to assist guarantee higher safety outcomes for patrons,” stated Prem Iyer, VP, GSI and CSP Ecosystems at Palo Alto Networks. “We stay dedicated to persevering with our momentum with Google Cloud, delivering best-in-class options that simplify cloud safety for our joint prospects whereas bettering their safety posture.”

“The Symantec Enterprise Division and Google Cloud are dedicated to addressing essential necessities of governments and extremely regulated industries to determine sovereignty over knowledge at relaxation, in use, and in transit,” stated Rob Greer, VP and GM at Symantec Enterprise Division, Broadcom. “The Google Cloud Prepared–Sovereign Options program gives Symantec prospects with a clear and versatile method to fulfill native knowledge safety and privateness legal guidelines, throughout our cybersecurity options.”

Bringing companion purposes to European sovereign clouds
Google Cloud is saying a brand new Google Cloud Prepared–Sovereign Options program to assist prospects establish companion purposes validated to be suitable with Google Cloud’s portfolio of Sovereign Options, together with companion choices from T-Programs in Germany and S3NS in France. This program will give prospects the arrogance to proceed utilizing purposes which can be essential to their enterprise whereas assembly their digital sovereignty targets.

At present, a various group of software program companions are committing to validate their platforms for this program, together with Aiven, Broadcom (Symantec), Cloud Software program Group (Citrix), Local weather Engine, Commvault, Confluent, Datadog, DataIKU, Dell Applied sciences, Elastic, Fortinet, Gitlab, Iron Mountain, LumApps, MongoDB, NetApp, OpenText, Palo Alto Networks, Pega Programs, Siemens, SUSE, Thales, Thought Machine, Veeam, and VMware.

Increasing Zero Belief structure with companions
Companies world wide make the most of Google Cloud’s BeyondCorp Enterprise Zero Belief answer to allow safe entry to purposes and sources and to safeguard knowledge. In 2020, Google Cloud introduced the BeyondCorp Alliance, creating an ecosystem of companions to assist allow prospects to combine merchandise and make the most of data from main safety distributors together with CrowdStrike, Palo Alto Networks, VMware, and extra.

At present, Google Cloud is taking a big step ahead within the extensibility of its Zero Belief choices by partnering with Palo Alto Networks to make sure prospects can embrace a ZTNA 2.0 technique, defending all customers and purposes on gadgets related throughout any community.

Simplifying identification administration throughout platforms
Unified identification administration is one other essential element to safe hybrid work, as a result of it safely eliminates the necessity to preserve separate consumer identities throughout a number of platforms. Alongside its personal Identification and Entry Administration merchandise, Google Cloud is saying new integrations with ForgeRock, JumpCloud, Okta, and Ping Identification that may mechanically lengthen identification administration capabilities and insurance policies to joint prospects, including vital worth to investments prospects have already made, and serving to additional safe commonly-used purposes.

Enhancing endpoint safety and operations
These partnerships construct on Google Cloud’s current ecosystem of endpoint and safety operations companions. Robust endpoint safety helps companies preserve knowledge safety whereas giving their workforces the flexibleness to entry key purposes and knowledge seamlessly throughout gadgets, together with cellphones, desktops, laptops, and extra. Via its Chronicle Safety Operations platform, Google Cloud provides a contemporary, cloud-first suite that higher allows cybersecurity groups to detect, examine, and reply to threats.

Google Cloud’s ecosystem of companions like CrowdStrike, Cybereason, and Fortinet combine their platforms with Chronicle, making certain prospects have the flexibleness and option to modernize their endpoint safety operations.

With the addition of Mandiant to Google Cloud, endpoint companions can even have alternatives to deepen their integrations with Google Cloud’s end-to-end safety operations suite, with even larger capabilities to help prospects throughout their cloud and on-premises environments.

Delivering implementation and managed providers by programs integrators
Google Cloud’s high programs integrators together with Deloitte will present implementation customization and managed providers for patrons, bringing collectively Google Cloud’s capabilities in safety analytics, risk intelligence, automation, and SecOps with these of its ecosystem to assist prospects extra rapidly forestall and reply to cyber threats.

Be taught extra about Google Cloud’s ecosystem of safety companions right here.

About Google Cloud
Google Cloud accelerates each group’s means to digitally rework its enterprise. We ship enterprise-grade options that leverage Google’s cutting-edge expertise – all on the cleanest cloud within the {industry}. Clients in additional than 200 international locations and territories flip to Google Cloud as their trusted companion to allow development and remedy their most important enterprise issues.

SOURCE Google Cloud

RELATED ARTICLES

LEAVE A REPLY

Please enter your comment!
Please enter your name here

- Advertisment -
Google search engine

Most Popular

Recent Comments