Google Cloud And CrowdStrike Deepen Security Integrations
‘With the additional CrowdStrike integrations, the Google Cloud ecosystem continues to stay ahead of the curve when it comes to securing those hybrid architectures,’ says Shannon Rush, a Chicago-based Google Cloud Premier Partner. By Donna Goodison May 10, 2021, 07:59 PM EDT
Google Cloud and CrowdStrike are expanding their security service integrations to give joint enterprise customers greater visibility into potential threats to their hybrid cloud deployments and greater protection of their workloads.
The CrowdStrike Falcon platform will be tightly woven into Google Cloud’s security suite including its Chronicle security analytics platform, Google Cloud Security Command Center (SCC) for threat detection aggregation and VirusTotal Enterprise for enriched threat intelligence.
For the last one year, Bikram Singh Bedi has been sharpening his skills to play the guitar as he was able to get enough time to spend on learning new abilities during the pandemic. He plays tunes of Bollywood songs from the 1980s and 1990s. Besides that, Bedi, a senior tech industry veteran with over 26 years of leadership experience, is focusing on the biggest assignment he bagged recently. Bedi succeeded Karan Bajwa as tech giant Google Cloud’s new managing director for India. He is responsible for leading Google Cloud s sales and operations teams in the country. Bedi joined Google Cloud from SoftBank-backed online grocery startup Grofers where he served as president for strategy and new initiatives. Before that, he set up the Amazon Web Services (AWS) business in India and was the head of India and South Asia for 6 years. He also held various leadership positions at tech firms IBM and Oracle. “As Google (opportunity) came along my first response was ignore it, maybe I have
Recapitalisation plan in the works for India Post Payments Bank The government is exploring options to make India Post Payments Bank viable, which include infusing about Rs 2,000 crore into it and merging the institution with regional rural banks (RRBs). The payments bank, launched in January 2017, has not been doing well as a standalone entity and needs to be recapitalised, said an official in the know.
At record Rs 1.19 trn, GST collections give FM confidence ahead of Budget A day ahead of the Union Budget, which is likely to report a huge fiscal deficit, the government has got some cushion with goods and services tax (GST) collection touching a record high of Rs 1.19 trillion in January. Since the figure pertained to collection till 6 pm on January 31, some more is expected to come into the government coffers for the month. GST collection surpassed Rs 1 trillion for the fourth straight month due to economic recovery and because of government measures to tighten its noose on
Exclusive content, features, opinions and comment - hand-picked by our editors, just for you.
Pick 5 of your favourite companies. Get a daily email with all the news updates on them.
Track the industry of your choice with a daily newsletter specific to that industry.
Stay on top of your investments. Track stock prices in your portfolio.
NOTE :
This product is a monthly auto renewal product.
Cancellation Policy: You can cancel any time in the future without assigning any reasons, but 48 hours prior to your card being charged for renewal. We do not offer any refunds.
To cancel, communicate from your registered email id and send the mail with the request to assist@bsmail.in. Include your contact number for easy reference. Requests mailed to any other ID will not be acknowledged or actioned upon.
New security features in Chrome but can businesses do everything they need through the browser?
Tim Anderson Wed 27 Jan 2021 // 08:29 UTC Share
Copy
Google has introduced BeyondCorp Enterprise, for secure access to browser-based applications, using new security features in the Chrome browser.
The company already has a service called BeyondCorp Remote Access, for which this is an upgrade. But there are two crucial differences.
First, there are new features in the latest Chrome browser. One is enhanced malware and phishing protection, which the company says includes “real-time URL checks and deep scanning of files for malware.” Next is “sensitive data protection”, which is the ability to enforce policies for what types of data “can be uploaded, downloaded or copied and pasted across sites.”