Jump to Content
Security & Identity

Introducing Chrome Enterprise Premium: The future of endpoint security

April 9, 2024
https://storage.googleapis.com/gweb-cloudblog-publish/images/Next24_Blog_Images_6-09.max-2500x2500.jpg
Parisa Tabriz

VP, Chrome, Google

Try Gemini 1.5 Pro

Google's most advanced multimodal model in Vertex AI

Try it

Today at Google Cloud Next, we are announcing a new frontline of defense for organizations: Chrome Enterprise Premium, an offering that can help simplify and strengthen endpoint security. With Chrome Enterprise Premium, the latest evolution of the world’s most trusted enterprise browser, hundreds of millions of enterprise users can be further protected. 

The new endpoint

Browsers are more than just a portal to the Internet: They are the new endpoint where almost every high-value activity and interaction in the enterprise takes place. Authentication, access, communication and collaboration, administration, and even coding are all browser-based activities in the modern enterprise. 

Endpoint security is growing more challenging due to remote work, reliance on an extended workforce, and the proliferation of new devices that aren’t part of an organization’s managed fleet. As these trends continue to accelerate and converge, it’s clear that the browser is a natural enforcement point for endpoint security in the modern enterprise. Gartner research predicts “enterprise browsers will be the core platform for delivering workforce productivity and security software on managed and unmanaged devices for a seamless hybrid work experience.”1

Get advanced security with Chrome Enterprise Premium

Users around the world already use Chrome on their digital devices to access information and get work done safely across Windows, macOS, chromeOS, Android, and iOS. As a leader in browser security, Chrome has built features and best practices that have disrupted, and then established, industry norms. 

For example, we introduced advanced security sandboxing and novel exploit mitigations, and we lead the industry in our response time to zero-day vulnerabilities. We also continue to advance security, and recently announced work that uses AI to do privacy-preserving, real-time checks of websites to help protect users from increasingly sophisticated attacks.

Chrome Enterprise Premium builds on the core capabilities available in Chrome Enterprise, which gives organizations the secure, reliable browser their employees prefer to use with management tools for IT and security teams built in.

https://storage.googleapis.com/gweb-cloudblog-publish/images/Security-Chrome-Enterprise-Premium.max-1100x1100.jpg

Chrome Enterprise Premium offers additional advanced security capabilities, including:

  • Enterprise controls enforce policies, manage software updates and extensions to align with enterprise policies, and support RDP, SCP, SSH and other TCP protocols;

  • Security insights and reporting support event reporting, device reporting, and forensic capabilities for enterprise-wide visibility, and can integrate with other Google and third-party security solutions;

  • Context-aware access controls can be scaled for web applications, can help enforce continuous Zero Trust access to SaaS and web-based apps with context-aware access control, and can mitigate data exfiltration risks for sanctioned and unsanctioned applications; and 

  • Threat and data protection delivers content inspection and data loss prevention, anti-malware, and anti-phishing using frontline intelligence and AI, dynamic URL filtering, and site categorization.

Organizations using Chrome Enterprise Premium benefit from Google’s world-class threat intelligence, security features, and Zero Trust access via Google’s secure global network.

"With Chrome Enterprise Premium, we have confidence in Google’s security expertise, including Project Zero’s cutting-edge security research and fast security patches. We set up data loss prevention restrictions and warnings for sharing sensitive information in applications like Generative AI platforms and noticed a noteworthy 50% reduction in content transfers,”  said Nick Reva, head of corporate security engineering, Snap Inc.

“We chose Chrome and Google as Roche's secure enterprise browsing solution because it provides us with deep visibility and protections to keep our users and corporate data safe. Once the solution was turned on, we were able to identify and stop an attempt to exfiltrate a large amount of corporate information within hours,“ said Tim Ehrhart, domain head, information security, Roche.

Keep tabs on Chrome Enterprise Premium

You can learn more about Chrome Enterprise Premium here. Check out our sessions at Next ‘24:

You can also speak to a Chrome Enterprise expert about bringing Chrome Enterprise Premium to your organization today. 


1. Gartner, Emerging Tech: Security — The Future of Enterprise Browsers, 14 April 2023 GARTNER is a registered trademark and service mark of Gartner, Inc. and/or its affiliates in the U.S. and internationally and is used herein with permission. All rights reserved.

Posted in