Open in App
  • U.S.
  • Election
  • Newsletter
  • TechRadar

    Google Chrome for Enterprise is getting even more controls — but this could be a good thing

    By Craig Hale,

    20 days ago

    https://img.particlenews.com/image.php?url=2TwmWj_0u64eBC800

    Google has announced the rollout of even more enterprise browser management features designed to enhance security and productivity for corporate users.

    The move reflects the growing trend of enterprise browsers evolving into specialized tools for workforce management, with Garner predicting such tools will be pivotal in delivering productivity and security software across work devices by 2030.

    The enhancements follow the company’s April 2024 launch of Chrome Enterprise Premium , priced at a $6 per month premium over Chrome Enterprise Core.

    Google adds more controls to Chrome for Enterprise

    Chrome for Enterprise already includes features like malware scanning, URL filtering and data loss prevention.

    The new features enhance policy management capabilities, allowing IT admins to push corporate policies to Chrome profiles on iOS devices. While this functionality was previously available, it was limited to Android devices. Additionally, Google has introduced JSON custom configurations via the cloud console, enabling more granular policy control.

    Google has also added grouping to IT management controls in order to make it easier to apply changes more widely within teams and across different locations. The interactive setup guide in the Google Admin console is designed to simplify the onboarding process for new Chrome Enterprise users.

    Other tweaks include crash reports designed to support browser issue investigation and a new Inactive Browser Deletion Policy which allows IT admins to set a time period.

    Enterprise-focused browsers have become increasingly popular with the rise of hybrid work environments, with cybersecurity experts often pointing at greater vulnerabilities driven by those connected to unsecured networks.

    While the enhancements largely aim to protect the browsing experience, Google’s updates do at least give IT admins even more control over company cybersecurity, which can only be good news.

    More from TechRadar Pro

    Expand All
    Comments / 0
    Add a Comment
    YOU MAY ALSO LIKE
    Most Popular newsMost Popular
    Total Apex Sports & Entertainment29 days ago

    Comments / 0