CyberHappenings logo
☰

Track cybersecurity events as they unfold. Sourced timelines, daily updates. Fast, privacy‑respecting. No ads, no tracking.

Google Chrome Enterprise Premium supports zero-trust security principles

First reported
Last updated
πŸ“° 1 unique sources, 3 articles

Summary

Hide β–²

Google's Jason Kemmerer, Loren Hudziak, and Mark Berschadski discussed the evolving browser security landscape and Chrome Enterprise Premium's capabilities at the "There's No Place Like Chrome" event in New York City. The conversation highlighted how Chrome Enterprise Premium supports zero-trust security principles through identity verification, device posture assessment, and continuous verification. The browser enables organizations to implement granular security policies while maintaining a seamless user experience, making it essential for securing hybrid work environments. The traditional workplace perimeter has dissolved, with organizations increasingly pivoting to the browser to enable work from any device, anywhere. Traditional solutions like VPNs and firewalls often create security gaps in BYOD scenarios, which browser-based security can address. Chrome Enterprise Premium provides advanced security features, including telemetry and insights for IT and security teams to monitor risk. Google's Loren Hudziak and Mark Berschadski emphasized the shift in the threat landscape towards social engineering attacks targeting human vulnerabilities. Chrome Enterprise and Chrome OS enable verification of device status, user identity, access rights, and data handling at the browser level, providing a defense-in-depth approach that includes zero-trust principles. Google plans to integrate productivity-enhancing AI capabilities like Gemini into Chrome for enterprise customers later this year, transforming the browser into a secure, productive workspace with customizable controls that adapt to changing organizational needs while effectively managing risk.

Timeline

  1. 11.08.2025 10:00 πŸ“° 3 articles Β· ⏱ 1mo ago

    Google Chrome Enterprise Premium supports zero-trust security principles

    Google's Jason Kemmerer, Loren Hudziak, and Mark Berschadski discussed the evolving browser security landscape and Chrome Enterprise Premium's capabilities at the "There's No Place Like Chrome" event in New York City. The conversation highlighted how Chrome Enterprise Premium supports zero-trust security principles through identity verification, device posture assessment, and continuous verification. The browser enables organizations to implement granular security policies while maintaining a seamless user experience, making it essential for securing hybrid work environments. The traditional workplace perimeter has dissolved, with organizations increasingly pivoting to the browser to enable work from any device, anywhere. Traditional solutions like VPNs and firewalls often create security gaps in BYOD scenarios, which browser-based security can address. Chrome Enterprise Premium provides advanced security features, including telemetry and insights for IT and security teams to monitor risk. Google's Loren Hudziak and Mark Berschadski emphasized the shift in the threat landscape towards social engineering attacks targeting human vulnerabilities. Chrome Enterprise and Chrome OS enable verification of device status, user identity, access rights, and data handling at the browser level, providing a defense-in-depth approach that includes zero-trust principles. Google plans to integrate productivity-enhancing AI capabilities like Gemini into Chrome for enterprise customers later this year, transforming the browser into a secure, productive workspace with customizable controls that adapt to changing organizational needs while effectively managing risk.

    Show sources

Information Snippets

Similar Happenings

Cybersecurity budget allocation challenges and strategic shifts in enterprise security

Organizations are facing internal budget battles between cybersecurity, data protection, and cyber-resilience initiatives. These silos complicate collaboration, slow decision-making, and weaken security posture. Effective cybersecurity now requires a unified approach that integrates prevention, detection, and recovery strategies. The evolving threat landscape, with sophisticated ransomware and AI-driven attacks, demands a shift in mindset. Organizations must invest in tools that can work across the entire data lifecycle and ensure business continuity even when systems fail or data is compromised. This integrated approach is crucial for building true cyber resilience.

Security-by-default strategies for attack surface reduction

Security experts emphasize implementing security-by-default strategies to reduce attack surfaces. These strategies involve configuring systems to block risks from the outset, including enforcing multi-factor authentication (MFA), application whitelisting, and controlling network and application behaviors. The goal is to prevent attacks before they occur, rather than detecting and responding to them after the fact. These measures help mitigate risks associated with outdated protocols, unauthorized software, and unsecured remote access. The approach is particularly relevant in the current threat landscape, where cyberattacks are increasingly profit-driven and sophisticated. By adopting a security-by-default mindset, organizations can significantly reduce their vulnerability to attacks and enhance their overall security posture.

AI-driven cyberattacks targeting identity systems

AI-driven cyberattacks are increasingly targeting identity systems. Attackers leverage AI to scale attacks, use deepfakes for impersonation, exploit APIs, and create synthetic identities. These threats bypass traditional security measures, making identity verification the last line of defense. Organizations must adapt their security strategies to address these evolving threats. The webinar 'AI's New Attack Surface: Why Identity Is the Last Line of Defense' by Okta's Karl Henrik Smith highlights the vulnerabilities created by AI and provides strategies to secure identity systems against AI-driven threats.

Business logic vulnerabilities in SaaS platforms

Business logic vulnerabilities in SaaS platforms are increasingly exploited by attackers to achieve unintended outcomes. These vulnerabilities stem from flaws in the design or implementation of an application's core processes, allowing unauthorized access or manipulation of data. Organizations must adopt tailored security approaches and foster collaboration between development and security teams to mitigate these risks. The exploitation of business logic vulnerabilities can lead to repeated incidents that, while individually minor, accumulate to significant damage. For example, attackers can tamper with purchase processes, hijack user sessions, or reuse discount codes multiple times. These vulnerabilities often go undetected by traditional security measures and automated testing, requiring human creativity and detailed knowledge of internal workflows for identification. To defend against these threats, organizations should implement a zero-trust security model, enforce the least privilege principle, and continuously monitor for suspicious activity. Educational initiatives for development teams and robust access control mechanisms are also crucial.

ShinyHunters and Scattered Spider Collaboration

ShinyHunters and Scattered Spider, two distinct cybercrime groups, have been collaborating in recent attacks on major companies. This partnership combines ShinyHunters' expertise in large-scale data theft with Scattered Spider's proficiency in social engineering. The collaboration, evident in shared tactics, infrastructure, and synchronized targeting, makes future campaigns harder to detect and mitigate. The groups have targeted companies like Google, Louis Vuitton, Allianz, Salesforce customers, and Workday, using tactics such as vishing, domain spoofing, credential misuse, and VPN obfuscation. This collaboration poses a significant threat to organizations, necessitating a shift in defensive strategies to focus on behavioral patterns and proactive detection measures. The collaboration has also expanded to include the development of a ransomware-as-a-service solution called ShinySp1d3r, and the groups have ties to a broader cybercriminal network known as The Com. Additionally, BreachForums, a cybercrime forum associated with ShinyHunters, has been turned into a honeypot by international law enforcement. The Allianz Life breach, part of this campaign, impacted 1.1 million individuals, with personal information stolen and leaked by ShinyHunters. Scattered Spider has also been involved in sophisticated social engineering attacks targeting high-profile organizations worldwide, and has recently shifted focus to the aviation and transportation industries. A 20-year-old member of Scattered Spider, Noah Michael Urban, was sentenced to ten years in prison for wire fraud and aggravated identity theft. Urban, also known by aliases Sosa, Elijah, King Bob, Gustavo Fring, and Anthony Ramirez, was ordered to pay $13 million in restitution. Urban was arrested in January 2024 for thefts totaling at least $800,000 from at least five victims. Urban and co-conspirators used SIM swapping attacks to hijack cryptocurrency accounts. The DoJ unsealed charges against Urban and four other Scattered Spider members in November 2023. Tyler Robert Buchanan, another member, was extradited from Spain to the U.S. in April 2025. Scattered Spider, ShinyHunters, and LAPSUS$ have formed a new cybercrime alliance associated with The Com. Scattered Spider uses tactics to generate urgency and fear, including timed leaks and countdown threats. Scattered Spider targets specific sectors and attacks multiple organizations within that vertical over a short span. Scattered Spider exploits weaknesses in security programs by targeting people through social engineering. The group Scattered Lapsus$ Hunters, a collaboration of ShinyHunters, Scattered Spider, and LAPSUS$, has claimed responsibility for accessing Google's Law Enforcement Request System (LERS) and the FBI's eCheck system. The group has targeted Salesforce data through social engineering and exploitation of exposed authentication tokens, impacting multiple high-profile companies. Google Threat Intelligence (Mandiant) has been actively tracking and disclosing the activities of the Scattered Lapsus$ Hunters group, which has taunted law enforcement and security researchers through various Telegram channels.