Chrome Enterprise

Google unveils Chrome Enterprise Connectors Framework

Google is rolling out connectors for BlackBerry UEM and Samsung Knox Manage

Google today unveiled Chrome Enterprise Connectors Framework, a collection of integrations designed to ease IT teams’ work further. The integrations provide the ability to manage workers’ Chrome OS devices and Chrome browser installations using popular third-party software tools. 

Google is rolling out connectors for BlackBerry UEM and Samsung Knox Manage, two software platforms that companies use to maintain employee endpoints. A company can, for example, leverage BlackBerry UEM to download security patches onto user devices automatically.

Administrators can also perform a variety of other tasks, such as resetting user passwords and ensuring that a laptop’s configuration settings meet security requirements. 

VMware Inc.’s VMware Workspace ONE, another popular device management platform, already provides an integration with Chrome OS. This integration is being enhanced as part of the updates announced today. VMware will update Workspace ONE to use Chrome Policy API, a component of Chrome OS that eases certain device management tasks. 

Chrome Enterprise Partners

The Chrome Enterprise Connectors Framework also includes other integrations. There’s a connector for Okta Inc.’s popular identity platform that companies can use to manage user authentication. An integration with Netskope Security Cloud, meanwhile, will enable workers to securely access business applications.

To help administrators detect cybersecurity risks, Google is adding a connector for Splunk Inc.’s namesake data platform. The platform can be linked to the Chrome installation on an employee device to detect events as malware downloads. Additionally, companies can leverage Splunk to spot cases where a password is reused across multiple business applications. 

John Solomon, VP, Chrome OS said:

“To help security teams better manage the tools they need to use, we’re introducing the Chrome Enterprise Connectors Framework, a collection of plug-and-play integrations with industry-leading security solution providers.

These integrations offer better protection for users and endpoints, and give IT teams more tools to report on security incidents. Overall, we’re making it easier to help organizations work toward a Zero Trust model.

In addition to integrating with external cybersecurity products, Chrome OS provides a built-in collection of capabilities for preventing data breaches. Google is enhancing this part of the operating system’s feature set today with the introduction of a tool called Chrome OS Data Controls.

Companies can use the tool to regulate how sensitive business data is accessed and shared on a Chrome OS device. An organization could, for example, use Chrome OS Data Controls to limit users’ ability to create screenshots of important documents or copy and paste sensitive data.

“Chrome OS Data Controls will prevent data leakage on endpoints by allowing IT to define rules within Chrome OS on when to trigger controls for different actions, including copy and paste, screen capture, printing and other activities that could lead to data loss,” Solomon detailed.

Google’s effort to simplify cybersecurity for companies using Chrome OS also extends to its partner ecosystem. Earlier this year, Intel Corp. debuted a version of its vPro device management toolkit that provides support for Google’s operating system.

The toolkit can encrypt Chrome OS devices’ memory, as well as secure the cryptographic keys used by applications using a new feature dubbed Key Locker