Google Cloud Ecosystem Expansion Focuses on Critical Cybersecurity Areas

By Greg Tavarez, TMCnet Editor  |  October 19, 2022

Bad actors in cyberattacks continue to become savvier, making it difficult for businesses in any work environment, let alone a hybrid one, in terms of cybersecurity and data protection. Google understands the challenge and, with an ecosystem of partners, Google Cloud ensures businesses have choice and flexibility to work with cybersecurity vendors.

Extending its role as a trusted cloud that offers end-to-end security capabilities to support customers, Google Cloud expanded its cloud ecosystem with more than 20 partners. The focus of the expansion is to enable greater data sovereignty controls, support zero trust models, unify identity management and improve endpoint security for global businesses.

"Providing businesses with extensible cybersecurity solutions in the cloud and a collaborative ecosystem of partners is the only practical approach to addressing enterprises' greatest cybersecurity challenges," said Sunil Potti, vice president of cloud security at Google Cloud. 

Google Cloud revealed the Google Cloud Ready–Sovereign Solutions program to help customers identify partner applications validated to be compatible with Google Cloud's portfolio of Sovereign Solutions, including partner offerings from T-Systems in Germany and S3NS in France. The Google Cloud Ready–Sovereign Solutions program will give customers the confidence to continue using applications that are important to their business while meeting their digital sovereignty objectives.

Partners for this program include Aiven, Broadcom (News - Alert), Cloud Software Group, Climate Engine, Commvault, Confluent, Datadog, DataIKU, Dell, Elastic, Fortinet, Gitlab, Iron Mountain, LumApps, MongoDB, NetApp, OpenText, Palo Alto (News - Alert), Pega Systems, Siemens, SUSE, Thales, Thought Machine, Veeam and VMware.

"The Google Cloud Ready–Sovereign Solutions program provides Symantec (News - Alert) customers with a transparent and flexible approach to meet local data security and privacy laws, across our cybersecurity solutions," said Rob Greer, vice president and general manager at Symantec Enterprise Division, Broadcom.

Businesses worldwide utilize Google Cloud's BeyondCorp Enterprise, a zero-trust solution that enables secure access to applications and resources, and offers integrated threat and data protection.

In 2020, Google Cloud, through the BeyondCorp Alliance, created an ecosystem of partners to help enable customers to integrate products and utilize information from security vendors that included CrowdStrike, Palo Alto Networks and VMware.

Google Cloud took a step forward in the extensibility of its zero trust offerings by partnering with Palo Alto Networks to ensure customers embrace a ZTNA 2.0 strategy that will protect users and applications on devices connected across any network.

"We remain committed to continuing our momentum with Google Cloud, delivering best-in-class solutions that simplify cloud security for our joint customers while improving their security posture," said Prem Iyer, vice president, GSI and CSP Ecosystems at Palo Alto.

Unified identity management is another key component to secure hybrid work. It safely eliminates the need to maintain separate user identities across multiple platforms.

Google Cloud revealed new integrations with ForgeRock, JumpCloud, Okta and Ping Identity alongside its Identity and Access Management products to extend identity management capabilities and policies to joint customers and help further secure commonly-used applications.

These partnerships build on Google Cloud's existing ecosystem of endpoint and security operations partners. Endpoint protection helps businesses maintain data security while giving their workforces the flexibility to access key applications and information seamlessly across devices.

Through its Chronicle Security Operations platform, Google Cloud offers a modern, cloud-first suite that better enables cybersecurity teams to detect, investigate and respond to threats. Partners like CrowdStrike, Cybereason and Fortinet (News - Alert) integrated their platforms with Chronicle to ensure customers have the flexibility and choice to modernize their endpoint security operations. Also, with the addition of Mandiant to Google Cloud, endpoint partners will have opportunities to deepen their integrations with Google Cloud's end-to-end security operations suite

Additionally, systems integrators like Deloitte (News - Alert) will provide implementation customization and managed services for customers. What this will do is bring together Google Cloud's capabilities in security analytics, threat intelligence, automation and SecOps to help customers prevent and respond to cyber threats more quickly.

"Our partners play a critical role in keeping customers secure and compliant, whether enabling secure hybrid work, safeguarding critical infrastructure or meeting stringent data residency requirements," said Potti.

The expansion of Google Cloud’s ecosystem will continue to ensure that global businesses will have the freedom to select cybersecurity vendors and deliver diverse sets of applications on infrastructure compliant with growing data protection requirements.




Edited by Erik Linask
Get stories like this delivered straight to your inbox. [Free eNews Subscription]