A Partnership to Protect Workspace Customers

Oct 24, 2021
3 minutes
29 views

Palo Alto Networks Partners to Provide Zero Trust Protection for Google Workspace Customers

Today’s workplace has changed. The shift from in-person to remote has dramatically reshaped how and where work gets done. To accommodate this reality, forward-thinking businesses are adapting, pursuing a new digital agenda that changes how we operate, innovate and communicate. Google Workspace continues to play a foundational role in this transformation by providing the productivity and collaboration tools that enable employees to explore flexible work styles that change how they connect, create and collaborate.

However, this endeavor has important cybersecurity implications. The same array of technologies and work styles driving operational transformation also brings added exposure and risk. Most notably, the lack of control over devices, user access and SaaS application usage, which introduces risks of data loss, malware and non-compliance. How can we ensure secure access to business information and domains if employees connect from different devices from numerous remote locations?

To address this need, we are proud to continue our partnership with Google Workspace to help organizations collaborate and communicate securely in today’s hybrid work environment. As the number and types of cybersecurity threats continue to rise, Palo Alto Networks is partnering with Google to provide subscribers with a variety of integrated security features that enable organizations to achieve their digital initiatives.

Through the partnership, Workspace customers have the opportunity to extend security coverage with a complete Zero Trust solution across all devices and users, from any location. This is highlighted by Prisma Access, the comprehensive cloud-delivered Zero Trust Network Access (ZTNA) 2.0 solution, which enables all users to work securely from anywhere, regardless of device type. Purpose-built on Google Cloud to secure at cloud scale, Prisma Access protects all application traffic, while securing both access and data to dramatically reduce risk.

The offer is provided in conjunction with Google Cloud's BeyondCorp Enterprise, resulting in a solution that helps organizations on the path to Zero Trust. By offering these services in a combined package, Palo Alto Networks and Google take the guesswork out of purchasing a comprehensive and secure solution, making it easier for any organization to achieve a stronger security posture quickly.

Cortex XDR completes this secure Workspace offering as the industry’s first extended detection and response platform that uses machine learning and AI models to uncover highly evasive threats. With Cortex XDR, Google Workspace customers can help protect their endpoints from attacks with the solution that achieved the highest combined detection and protection scores in the MITRE ATT&CK round 3 test. Cortex XDR delivers best-in-class endpoint threat prevention, device control, disk encryption and more to block attacks while simplifying investigation and response.

The offer is provided in conjunction with Google Cloud's BeyondCorp Enterprise, resulting in a solution that helps organizations on the path to Zero Trust. By offering these services in a combined package, Palo Alto Networks and Google take the guesswork out of purchasing a comprehensive and secure solution, making it easier for any organization to achieve a stronger security posture quickly.

Take the next step and protect your organization from cyberattacks with Google Workspace and Palo Alto Networks.


Subscribe to the Newsletter!

Sign up to receive must-read articles, Playbooks of the Week, new feature announcements, and more.