<img height="1" width="1" style="display:none" src="https://www.facebook.com/tr?id=986590804759414&amp;ev=PageView&amp;noscript=1">
G Suite Admins Blog > Security and Governance

Google Updates Center for Internet Security Benchmark

internet-security

In the digital world, there are few things more important than the right strategy for security and privacy. Whether you're reliant on Google for collecting and storing valuable information about customer transactions, or you use the cloud to manage product information, security is critical. Now that data is the most valuable resource on the planet; the Google team is doing everything it can to put customer minds at ease with frequent updates to their security and compliance features. 

Over the last couple of years, various aspects of the Google Cloud Platform have been updated to place a stronger focus on security. Just recently, we've seen Google welcome Chronicle the Alphabet security Moonshot company join the GCP community to bring greater opportunities for threat detection and protection into the GCP. 

One of the most recent updates that Google has introduced for its security-focused customers this month is the arrival of a new Center for Internet Security Chrome browser benchmark. This "CIS" guidelines document provides recommendations from Google to help administrators and business leaders decide which policies they need to configure to make their Chrome browsers as compliant and secure as possible. 

 

The New Security Benchmarks for Google Chrome

As many IT administrators and security experts know, there's more to keeping a business secure than having the right strategies in place for cloud data protection and compliance. A stable business also needs the right processes in place to keep their browsers as protected as possible. Over the last few months, the Google Chrome Browser team dedicated to security enhancement has been working closely with the Center for Internet Security, to create a brand-new selection of guidelines. 

The fully-revamped CIS benchmark for the Google Chrome Browser is now ready and available for business leaders to use with their digital transformation and evolution strategies. While the Chrome Browser is already built from the ground up to be as secure as possible - Google knows that there are steps its users can take to make things even safer. All companies - no matter the vertical you invest in, have their own unique security and compliance requirements. That's why the Chrome Browser for Enterprise offering comes with more than 300 different security policies to choose from. 

With such a wide range of configurations available, enterprise IT groups have complete control over their Group Policy Objects, Chrome Browser Cloud management, and more when they're operating through Google Chrome. 

 

The New Google CIS Benchmarks

The Google team worked closely with CIS to ensure that they could distinguish between the settings that would enforce the standard security defaults for the Chrome Browser and those which offer protection but may also impact the experience of end-users. After all, it's essential to find the right balance between security and usability when you're investing in critical business tools. 

Google has officially recommended that enterprises using Chrome should think carefully about their specific business needs when they're establishing a security strategy for their browser. This will help them to develop settings that make sense for their team. Some of the updated sections of the new benchmark include:

  • Privacy: Guidance for privacy settings for users. If organizations are worried about user privacy, they can control the way that data is shared and sent. 
  • Enforced defaults: Recommendations on Chrome default browser security configurations that may be implemented to avoid issues with enterprise users. 
  • Attack surface reduction: This covers how you can disable various web features that might not be necessary to the enterprise, thereby limiting risks. 
  • Data loss prevention: Offers insights into settings that can prevent data loss. These settings control where data goes and how it is synced. 
  • Management performance and visibility: Provides recommendations on how to control and manage remote access to the Chrome browser. 

The CIS Benchmark is a valuable resource for today's Google users, as it's a consensus-based approach to Chrome and cloud management, developed through the combined efforts of tech vendors, subject matter experts, community members and more. The final benchmark comes as a mixture of CIS recommendations and advice directly taken from the Google security team. 

If you're looking for insights on how to enhance and upgrade your security strategy, then the CIS benchmark is an excellent place to get started.

0 Comments