Palo Alto Networks and Google Cloud secure work from anywhere regardless of device type

Palo Alto Networks has expanded partnership that brings together BeyondCorp Enterprise from Google Cloud and Prisma Access from Palo Alto Networks to provide hybrid users secure and seamless access to applications – SaaS, cloud or on-premise – from managed or unmanaged devices.

Built on the backbone of the Google Cloud network, this comprehensive cloud-delivered Zero Trust Network Access (ZTNA) 2.0 solution enables all users to work securely from anywhere regardless of device type.

With Prisma Access, customers get ZTNA 2.0 security for all devices, branch offices and applications. BeyondCorp Enterprise Essentials enables secure access to applications and resources for unmanaged devices.

Combined threat intelligence and machine learning (ML) detects and remediates threats to users, applications or enterprise data; all powered by the superior performance, planetary reach, and low-latency connections of Google Cloud.

“Legacy VPN and Zero Trust Network Access (ZTNA) 1.0 solutions provide access to users that is too broad and lacks continuous security inspection, putting cloud-first and hybrid organizations at risk,” said Kumar Ramchandran, SVP, Products for Palo Alto Networks.

“ZTNA 2.0 by Palo Alto Networks secures the modern hybrid enterprise. This partnership will allow organizations to benefit from the performance, scale, and reliability offered by Google Cloud’s global network, coupled with the security expertise of Palo Alto Networks,” Ramchandran continued.

“Together with Prisma Access and BeyondCorp, customers will now have seamless access to a Zero Trust security solution built for today’s workforce, powered by Google Cloud’s innovation, scale, and trusted cloud infrastructure,” said Sunil Potti, VP/GM, Cloud Security at Google Cloud.

“At Google Cloud, we continue to deliver opinionated solutions with our customers’ needs in mind, bringing together innovations from across Google and its ecosystem of partners in easy-to-consume offerings that are backed by Google’s unique scale and deep experience,” Potti added.

Palo Alto Networks Prisma Access platform helps transform networking and security to deliver a true zero trust that supports both managed and unmanaged devices while delivering consistent protections across the entire enterprise. The industry’s only ZTNA 2.0 solution provides deep and ongoing inspection of all application traffic, even for allowed connections to prevent all threats, including zero-day threats, providing secure access for data centers, branch offices and mobile users.

Prisma Access is purpose-built on Google’s global backbone to secure enterprises at cloud scale.

BeyondCorp Enterprise is based on Google’s years of experience with zero trust and provides organizations with a seamless and secure experience for anyone who needs to access applications, cloud resources, and private data hosted on Google Cloud, in third-party clouds, or on-premises.

BeyondCorp Enterprise leverages Chrome to provide a secure enterprise browsing solution where agents cannot be installed on devices, providing a simple, yet secure zero trust approach for unmanaged devices.

Don't miss