Jump to Content
Public Sector

New Google Cloud Security offerings, just announced in the Government Security Summit keynote

July 20, 2021
Mike Daniels

Vice President, Global Public Sector, Google Cloud

This morning, Thomas Kurian, CEO of Google Cloud, and I kicked off the Google Cloud Government Security Summit with a keynote address that announced a set of offerings to help federal, state, and local government organizations implement Zero Trust architecture in accordance with the White House’s Executive Order on Improving the Nation’s Cybersecurity, and in alignment with National Institute of Standards and Technology (NIST) standards. 

These announcements are focused on easing the task of standing up a Zero Trust approach to security for government agencies, a mandate that government agencies were faced with in the wake of President Biden’s executive order a couple months ago. It is our job as Google Cloud to make it easier for our customers to: 1) understand what a Zero Trust strategy means for their agencies; and 2) help them implement that strategy by offering unique solutions to their ever-changing needs. Now, more than ever, we understand that security strategies are not “one size fits all.”. Below, you’ll read about four offerings we have announced that your organization can implement today to improve their cybersecurity. 


  1. Zero Trust assessment and planning offering: Delivered through Google Cloud’s professional services organization (PSO), the Zero Trust assessment and planning offering is designed to help the government reach security goals through Zero Trust architecture planning for core applications and data. Google Cloud’s PSO team will advise government organizations on the culture change, policies, and technology needed to achieve a Zero Trust framework—delivered in phases to ensure success within the customer’s infrastructure. This new offering will help government agencies leverage Google Cloud tools to support existing assets and infrastructure in cloud-based, on-premises, or hybrid environments. 
  2. Secure Application Access Anywhere offering: Google Cloud is also launching Secure Application Access Anywhere, a new, container-based offering for secure application access and monitoring. Secure Application Access Anywhere can serve as a scalable, highly responsive alternative to government network boundary systems. Delivered in partnership with Palo Alto Networks and Google Cloud’s PSO team, this offering leverages Google Cloud’s Anthos to deploy and manage containers that provide secure access and monitoring for applications in cloud or on-premises environments. A recent successful prototype of this solution with the Defense Innovation Unit (DIU)—an organization within the Department of Defense—helped accelerate DIU’s Zero Trust journey by providing fast, secure, and controlled access by users to software-as-a-service (SaaS) apps directly over the internet.
  3. Active Cyber Threat Detection offering: Google Cloud’s new Active Cyber Threat Detection offering can help government organizations quickly determine if they may have been compromised by cyberattacks that they have not yet detected. Delivered through Google Cloud partners Deloitte and Fishtech CYDERES, Active Cyber Threat Detection leverages the proven capabilities of Google Cloud’s Chronicle threat hunting, detection, and investigation platform. This offering will allow government organizations of all sizes to readily analyze their historic and current log data to detect threats confidently and quickly.

  4. Zero Trust demos: We launched two demos at the Government Security Summit to help walk you through scenarios related to better securing access to your resources and collaboration and communication with Google Workspace. After the VPN surge to address remote work, are you wondering how to better secure access to enterprise web applications? BeyondCorp Enterprise provides Zero Trust access/remote access to enterprise web and SaaS applications in alignment with the core tenets of NIST 800-207. BCE also simplifies the experience for admins and end-users with an agentless approach. To learn more watch this demo: “Securing access to your resources”. Are you reviewing various Zero Trust architectures to meet the White House Executive Order on Improving the Nation’s Cybersecurity (EO)? Discover how Google Workspace can help agencies address the EO mandate by providing a NIST-aligned Zero Trust environment for secure email, communications and collaboration. Watch the demo here.

In addition to these new offerings, Google Cloud also offers several solutions that help government agencies accelerate their journey to Zero Trust and to protect against and recover from cyberattacks:

  • BeyondCorp Enterprise: Google's Zero Trust access solution provides secure access to internal web applications, SaaS applications, and cloud resources by leveraging access policies based on identity and device contextual information. It also offers users integrated threat and data protection, such as malware protection, data leakage protection, and credential protection.

  • Google Workspace also leverages Google’s Zero Trust technologies to provide a secure email, communication, and collaboration solution. 

  • Actifio GO can help organizations to better address ransomware attacks by providing scalable and efficient incremental data protection and a unique near-instant data recovery capability.

Together, these Google Cloud offerings can accelerate the U.S. government’s Zero Trust efforts to protect against cyber attacks, and to also better detect, respond to, and recover from cyber attacks when they do occur.  

Did you miss any sessions at the Google Cloud Government Security Summit? All sessions will be available on demand today.

Posted in