Jump to Content
Chrome Enterprise

Chrome Enterprise 2023: A Year of Innovation Wrapped Up

December 6, 2023
https://storage.googleapis.com/gweb-cloudblog-publish/images/Google_CE_CE_end_of_year_recap_blog_header.max-2500x2500.png
Mark Berschadski

Director, Product Management, Chrome Enterprise

Chrome Enterprise 2023: A year of innovation wrapped up

Chrome turned 15 this past September (wow, time flies)! Our original goal — to build a browser that’s fast, reliable, secure and easy to use — continues to guide the work that we do to build a better web experience for both consumers and business. On the enterprise side, we’ve specifically focused our efforts over the past decade on creating policies to help IT and security teams improve browser management and protect company data.

As we close out 2023, we revisit the three main areas where we made important progress for Chrome Enterprise, including:

  • Enhancing enterprise security controls and security insights
  • Empowering IT teams and boosting employee productivity
  • Making the browser more accessible for all

Enhancing enterprise security controls and security insights

This year, we’ve introduced several new features to enhance Chrome Enterprise’s security capabilities including integrated data loss prevention (DLP) options that enable you to monitor and safeguard confidential information and intellectual property accessed via the browser against unauthorized access or disclosures due to user negligence. We launched three new capabilities to our existing DLP protections: Context aware DLP, URL filtering and DLP for print.

https://storage.googleapis.com/gweb-cloudblog-publish/original_images/dlp_for_print_GHZpW87.gif

DLP for print enables you to stop users from printing files that contain confidential data

As AI/ML has taken center stage for organizations worldwide, ensuring robust security measures has become paramount. Chrome Enterprise can support enterprises on their journey toward secure AI/ML adoption, protecting sensitive data, while enabling employees to leverage these tools to improve their productivity.

The security team at Snap realized that their employees were exploring generative AI tools and wanted to protect against unsanctioned use of these tools and prevent data loss. They configured DLP rules to mitigate risks and prevent unauthorized transfer of sensitive information like source code and internal documents. By enabling these data protection features, Snap has seen a notable decline in data leakage and an approximately 50% decrease in content transfer due to user behavior changes. Learn more about Snap’s use of Chrome Enterprise as a secure enterprise browser here.

Building upon the Chrome Enterprise Connectors Framework, we've expanded our partner ecosystem, empowering organizations to seamlessly integrate Chrome Enterprise with leading cybersecurity solutions and take their security infrastructure a step further:

  • Our new reporting integration with Palo Alto Networks Cortex XDR gives organizations the ability to send critical browser security events from Chrome to Cortex XDR for further investigation.
  • Device trust integrations with Okta and Ping Identity enable enterprises to enable agentless zero trust access controls based on device signals such as browser version and OS firewall status, from managed browsers and devices.
  • Our data loss prevention integration with Symantec by Broadcom enables enterprises to establish and enforce policies controlling how sensitive data is handled and shared within your company’s browser environment.

All of these integrations have been validated by Chrome Enterprise Recommended, a program created to help enterprises find technologies that make working on the web and in the cloud even better.

One topic that is top of mind for enterprise IT and security decision makers is extension security. End users love extensions as they can leverage them to be more productive and customize their workflow. However, some extensions carry risks because they don’t align with company policies due to the permissions they require. To address these concerns, we’ve invested in new features to simplify extension security:

Extension risk assessment: Chrome Enterprise partnered with Spin.AI and CRXcavator to provide extension risk assessment scores directly in our cloud management tool. This gives security teams the visibility to identify and mitigate potential risks posed by extensions, ensuring a balance between user productivity and enterprise security.

https://storage.googleapis.com/gweb-cloudblog-publish/images/risk_ass.max-1200x1200.png

Extension risk assessment is now available directly in Chrome Enterprise’s management tool

  • Extension installs reporting: IT and security teams can now get alerts when an extension is installed, enabling them to track new extension usage in their environment and proactively address any potential security concerns.
  • Recently removed extension highlights: This new feature highlights extensions that have recently been removed from the Chrome Web Store, informing IT of any irregularities and potential security risks.
  • Extension manifest v2 deprecation support: Enterprises can use the ExtensionManifestV2Availability policy to ensure the continued functioning of Manifest V2 extensions until June 2025.

Empowering IT teams and boosting employee productivity

IT decision makers consistently emphasize the need for tools that can save time and enhance efficiency. According to a recent Forrester study, Chrome Enterprise’s cloud management tool can deliver significant benefits to businesses, including reducing by 75% the amount of time spent by IT on activities such as responding to tickets, packaging and confirming updates as well as improved user productivity through 30% fewer service desk tickets.

This year we introduced features to help IT decision makers streamline their workloads through proactive issue detection and more granular device control:

  • Crash events reporting: triggers alerts for IT and security teams, allowing them to promptly investigate and resolve potential issues that could impact user experience or device stability.
  • Idle timeout policies: IT decision makers can set the IdleTimeout policy to trigger IdleTimeoutActions such as closing browsers, clearing history, and clearing cookies. This enables admins to optimize browser usage and maintain system security.

Making the browser more accessible for all

Did you know that 1 in 6 people, roughly 16% of the world’s population, experience some form of significant disability? We are continually focused on making Chrome more accessible for all of our users - including employees using our products day-to-day. Reading mode is a new customizable reader view on the Chrome side panel. It removes distracting elements on the screen, like images and videos, to help you focus on a page’s primary content. Users can also customize settings like the typeface, font size and spacing, text and background color.

https://storage.googleapis.com/gweb-cloudblog-publish/original_images/Untitled-min_yZKneBH.gif

Reading mode removes distracting elements on the screen to help you focus on the primary content

Looking ahead

Thank you for helping us achieve so much in 2023! As we look ahead to 2024, we are excited to continue innovating and delivering even more value to Chrome Enterprise users. If you're not yet using Chrome Enterprise's cloud management tool, you can get started here - there is no fee to manage Chrome devices from the cloud.

Thousands of leading businesses, including Roche and Colgate, rely on Chrome Enterprise to power their operations. To learn more about how Chrome Enterprise can support your organization, visit our website. And if you're wondering whether it's the right solution for your business, try our handy assessment tool. It asks a few quick questions about your setup and needs, then recommends the best Chrome management options for your team.

Finally, on behalf of the Chrome Enterprise team, we wish you all a safe and happy new year!

Posted in