<<

Work smart and stay safe with Chrome Enterprise

Companies are rapidly Threats are becoming Organizations are moving to the – harder to manage and paying a steep price using more apps and the number of security for failing to secure devices – accessed from attacks is on the rise their endpoints more networks

MALWARE DETECTED

The average employee uses 98% of the Fortune 500 Each successful attack 22 cloud-based apps and 3 were affected by costs large businesses devices, and 61% report working in 2017.2 $5M on average.3 outside the office.1

Chrome Enterprise protects businesses at every cloud entry point

Chrome Enterprise provides secure, instant access to online work resources, authorized apps, and legacy software. Chrome OS, Chrome Browser, and devices work together to reinforce security, while system-wide auto-updates future-proof your business.

Intelligent security with granular policy controls

Secure by design with proactive protections

Future-proofing with continuous vulnerability management Proactive Protections

Protect users with multi-layered, interlocking defenses across Chrome Browser, devices, firmware, applications, and the OS platform.

Browser Devices Firmware Applications OS Platform Protect users with Max protection and Google-designed Google’s server-side Secure from bootup to Safe Browsing and reduced risk with firmware with malware detection shutdown with privilege sandboxing of tabs hardware security module Verified Boot prevents breaches separation, sandboxing, encryption and auto updates

Granular Policy Controls

Easily update and adjust user permissions with comprehensive, customizable policies with the Chrome Enterprise.license.

Easy device provisioning and protection Customized control Managed applications and extensions Get users up and running quickly. If a device is Chrome Enterprise enables admins to Curate applications for your employees with lost or stolen, Chrome OS prevents fine-tune 200+ policies, ensuring all managed . Whitelist extensions unauthorized access. employees are in compliance. for users with Chrome Enterprise.

Continuous Vulnerability Management

Stay ahead of emerging threats with automatic updates that reinforce defenses behind the scenes, Background Auto-updates Automatic System Upgrades without interrupting Automatic security patches and bug fixes Google deploys system upgrades every deploy seamlessly, with no action required six weeks, keeping every Chrome OS workflow. from employees. user, browser session and device up to date.

Find out more about Chrome Enterprise security at enterprise.google.com/chrome/chrome-security/

© 2018 Google LLC. 1600 Amphitheatre Parkway, Mountain View, CA 94043. 1. Citrix, “7 Enterprise Mobility Statistics You Should Know”; 2. Accenture, “Cost of CyberCrime”; 3. Ponemon Institute “2017 State of Endpoint Security Risk Report”