Google Launches Work Safer: Protecting Organizations from Increasing Cybersecurity Threats in Today’s Hybrid Work Environment
New security initiative combines Google Workspace and other industry-leading Google products with solutions from CrowdStrike and Palo Alto Networks to deliver a safer collaboration and communication solution for organizations of all sizes

SUNNYVALE, Calif., Oct. 12, 2021 /PRNewswire/ -- Today at Next '21, Google announced its new Work Safer offering designed to help organizations, their employees, and partners collaborate and communicate securely and privately in today's hybrid work environment. The program is built to meet the needs of all organizations, including small businesses, enterprises and public sector institutions, many of which rely on legacy technology and often lack the expertise to fully address the rising security challenges associated with hybrid work.

The number and types of cybersecurity threats continues to increase. In fact, in the first half of 2021, Accenture Security found that there's been a triple digit increase in cyberattacks. With the rise of hybrid work, the risk is only accelerating with more users accessing more systems, from more devices, in more locations beyond the bounds of corporate offices.

Google's Work Safer provides companies with access to best-in-class security for email, meetings, messages, documents, and more. It uniquely brings together the cloud-native, zero-trust solutions of Google Workspace with BeyondCorp Enterprise for secure access with integrated threat and data protection. For customers who want secure devices, Work Safer includes Pixel phones managed with Android Enterprise, Chrome Enterprise Upgrade, and HP Chromebooks. Customers can also leverage Google's Titan Security Keys for account protection, reCAPTCHA Enterprise for website fraud prevention, Chronicle for security analytics, and a variety of migration services for a seamless transition.

In addition, Google is extending Work Safer by bringing powerful services from an ecosystem of cybersecurity partners into the offering. Launch partners CrowdStrike and Palo Alto Networks will provide endpoint protection and network protection, respectively. By combining these services into an offering, Google takes the guesswork out of purchasing a comprehensive and secure solution and makes it easier for any organization to achieve a stronger security posture quickly, especially those without in-house expertise. 

"As daily headlines attest, threats are increasing and vulnerabilities in older communication and collaboration systems continue to be exploited," said Sunil Potti, Vice President and General Manager of Google Cloud Security. "Legacy productivity tools designed in the PC era were not architected for the new reality of real-time collaboration across a hybrid, highly-distributed and mobile-first workforce. With Work Safer, every small business, enterprise and public sector institution can have access to the cutting edge security protections to make hybrid work safer."

"Businesses are in a cybersecurity arms race against adversaries. Organizations must employ cloud-first, scalable, effective security solutions that protect workloads from pervasive sophisticated threats regardless if they are on-premises or in the cloud," said George Kurtz, CEO of CrowdStrike. "Our strategic partnership with Google is about delivering defense-in-depth, cloud-first security that identifies and remediates threats before they become breaches. Pairing the CrowdStrike Falcon platform that leverages cloud-scale AI for real-time protection and visibility across organizations with Google Workspace's architecture provides a natural fit for any organization implementing Zero Trust. Work Safer brings it all together, making modern security accessible to every business."

"As organizations' reliance on technology grows to meet the needs of the hybrid workforce, so does their attack surface. Adversaries are brazenly taking advantage at scale, making the security of the collaboration tools they depend on critical," said Nikesh Arora, chairman and CEO, Palo Alto Networks. "Our longstanding strategic partnership with Google centers on delivering integrated best-in-class security solutions that proactively protect customers in this evolving threat landscape. By providing Workspace users with secure access, enhanced visibility, automated detection and response, and data loss prevention, we help enterprises and governments simply and securely move their workforces into the cloud-enabled future."

Google is committed to doing more to help our collective cybersecurity. As part of this work, today, Google also announced the Google Cybersecurity Action Team with the mission of supporting the security and digital transformation of governments, critical infrastructure, enterprises, and small businesses. The team, comprised of experts from across the company, will deliver proven blueprints, customer and engineering solutions, and programs for deploying Google technologies like those offered with Work Safer to help solve organizations' most pressing security challenges. Today's news builds on Google's August announcement where it committed $10 billion over the next five years to strengthen cybersecurity. That investment included expanding the zero-trust programs Google pioneered, helping secure the software supply chain, and enhancing open source security.

Learn more about Google's Work Safer program.

Additional Resources

About Google Cloud
Google Cloud accelerates organizations' ability to digitally transform their business with the best infrastructure, platform, industry solutions and expertise. We deliver enterprise-grade cloud solutions that leverage Google's cutting-edge technology to help companies operate more efficiently and adapt to changing needs, giving customers a foundation for the future. Customers in more than 200 countries and territories turn to Google Cloud as their trusted partner to solve their most critical business problems.