Cyber Security

Google Cloud Advances Partnerships with 20-Plus Software Companies

At Next ’22, Google Cloud announces updates to its trusted cloud ecosystem with new Sovereign Solutions initiative and partnerships spanning critical areas of cybersecurity

Google Cloud today announced a significant expansion of its trusted cloud ecosystem, highlighting new integrations and offerings with more than twenty partners focused on enabling greater data sovereignty controls, supporting Zero Trust models, unifying identity management, and improving endpoint security for global businesses.

Global businesses face growing challenges in cybersecurity and data protection, as cyber threats become increasingly sophisticated, hybrid work becomes the norm, and governments adopt new requirements for data sovereignty and control. Google Cloud provides businesses with industry-leading, end-to-end security capabilities to support customers across their cloud and on-premises environments—and today it is announcing a series of partnerships that extend its leadership as an open and trusted cloud.

By embracing its ecosystem of partners, Google Cloud is ensuring that global businesses have choice and flexibility to work with leading cybersecurity vendors and to deliver diverse sets of applications on infrastructure compliant with growing data protection requirements.

“Providing businesses with extensible cybersecurity solutions in the cloud, and a collaborative ecosystem of partners, is the only practical approach to addressing enterprises’ greatest cybersecurity challenges,” said Sunil Potti, VP, Cloud Security at Google Cloud. “Our partners play a critical role in keeping customers secure and compliant, whether enabling secure hybrid work, safeguarding critical infrastructure, or meeting stringent data residency requirements.”

“Success with today’s digital business platforms requires a connected and trusted ecosystem of partners to help ensure better security outcomes for customers,” said Prem Iyer, VP, GSI and CSP Ecosystems at Palo Alto Networks. “We remain committed to continuing our momentum with Google Cloud, delivering best-in-class solutions that simplify cloud security for our joint customers while improving their security posture.”

“The Symantec Enterprise Division and Google Cloud are committed to addressing critical requirements of governments and highly regulated industries to establish sovereignty over data at rest, in use, and in transit,” said Rob Greer, VP and GM at Symantec Enterprise Division, Broadcom. “The Google Cloud Ready–Sovereign Solutions program provides Symantec customers with a transparent and flexible approach to meet local data security and privacy laws, across our cybersecurity solutions.”

Bringing partner applications to European sovereign clouds
Google Cloud is announcing a new Google Cloud Ready–Sovereign Solutions program to help customers identify partner applications validated to be compatible with Google Cloud’s portfolio of Sovereign Solutions, including partner offerings from T-Systems in Germany and S3NS in France. This program will give customers the confidence to continue using applications that are critical to their business while meeting their digital sovereignty objectives.

Today, a diverse group of software partners are committing to validate their platforms for this program, including AivenBroadcom (Symantec), Cloud Software Group (Citrix)Climate EngineCommvaultConfluentDatadog, DataIKUDell TechnologiesElasticFortinetGitlabIron MountainLumAppsMongoDBNetAppOpenTextPalo Alto NetworksPega SystemsSiemensSUSEThalesThought MachineVeeam, and VMware.

Expanding Zero Trust architecture with partners
Businesses around the world utilize Google Cloud’s BeyondCorp Enterprise Zero Trust solution to enable secure access to applications and resources and to safeguard data. In 2020, Google Cloud announced the BeyondCorp Alliance, creating an ecosystem of partners to help enable customers to integrate products and utilize information from leading security vendors including CrowdStrike, Palo Alto Networks, VMware, and more.

Today, Google Cloud is taking a significant step forward in the extensibility of its Zero Trust offerings by partnering with Palo Alto Networks to ensure customers can embrace a ZTNA 2.0 strategy, protecting all users and applications on devices connected across any network.

Simplifying identity management across platforms
Unified identity management is another critical component to secure hybrid work, because it safely eliminates the need to maintain separate user identities across multiple platforms. Alongside its own Identity and Access Management products, Google Cloud is announcing new integrations with ForgeRockJumpCloudOkta, and Ping Identity that will automatically extend identity management capabilities and policies to joint customers, adding significant value to investments customers have already made, and helping further secure commonly-used applications.

Improving endpoint security and operations
These partnerships build on Google Cloud’s existing ecosystem of endpoint and security operations partners. Strong endpoint protection helps businesses maintain data security while giving their workforces the flexibility to access key applications and information seamlessly across devices, including mobile phones, desktops, laptops, and more. Through its Chronicle Security Operations platform, Google Cloud offers a modern, cloud-first suite that better enables cybersecurity teams to detect, investigate, and respond to threats.

Google Cloud’s ecosystem of partners like CrowdStrike, Cybereason, and Fortinet integrate their platforms with Chronicle, ensuring customers have the flexibility and choice to modernize their endpoint security operations.

With the addition of Mandiant to Google Cloud, endpoint partners will also have opportunities to deepen their integrations with Google Cloud’s end-to-end security operations suite, with even greater capabilities to support customers across their cloud and on-premises environments.

Delivering implementation and managed services through systems integrators
Google Cloud’s top systems integrators including Deloitte will provide implementation customization and managed services for customers, bringing together Google Cloud’s capabilities in security analytics, threat intelligence, automation, and SecOps with those of its ecosystem to help customers more quickly prevent and respond to cyber threats.

Learn more about Google Cloud’s ecosystem of security partners here.

Visit AITechPark for cutting-edge Tech Trends around AI, ML, Cybersecurity, along with AITech News, and timely updates from industry professionals!

Related posts

Cyble Appoints Cyber Security Veteran Richard Sands

Business Wire

Celona announced an integration with Palo Alto Networks

GlobeNewswire

Kroll Expands Cyber Incident Recovery Services

Business Wire