In today’s fast-paced digital landscape, cybersecurity is a paramount concern for organizations worldwide. As cyber threats continue to surge, Google has stepped up its game with 11 groundbreaking security features for Google Workspace. These enhancements promise to fortify the already robust security measures, providing users with peace of mind and safeguarding their sensitive information.

The Cybersecurity Landscape in 2023

The year 2023 has witnessed an alarming surge in cybersecurity attacks, with a staggering 38% increase reported compared to previous years. This surge has resulted in a 4.3 million uptick in the cost per data breach. Among the most prominent threats, ransomware attacks have emerged as a significant concern. In light of these statistics, Google has taken a proactive approach to enhance its security features, ensuring its users are shielded from evolving cyber threats.

A Deeper Dive into Google’s 11 New Security Features: 

AI-Powered Classification and Labeling for Google Drive:  Google now allows users to label essential documents in Google Drive, paralleling the labeling system in Gmail. Admins can even set some labels to be applied automatically, thanks to the power of AI. This automation ensures documents are classified correctly, adding an extra layer of protection against infiltrations and unauthorized access.

Context-Aware DLP in Drive:  This feature empowers administrators to fine-tune security settings, dictating precisely where information can be shared. By considering factors such as device location, type, security status, user role, and more, this granular approach ensures data protection is tailored to the specific needs of the organization.

Extended DLP controls in Gmail: While specific details on this enhancement are yet to be revealed, it is poised to prevent the sharing of sensitive information, especially in contexts like chat rooms, email forwarding, and message reading. This feature is set to be available for preview later in the year.

Digital Sovereignty Controls: Beyond data residency, Google is introducing new controls to provide organizations with greater authority over their data. This encompasses the ability to dictate where data is stored and, crucially, safeguards against potential legal complications stemming from differing data security laws across regions.

Client-Side Encryption (CSE): CSE introduces a robust layer of protection by encrypting data on local devices before transmission to servers. Admins can set defaults, ensuring information is shielded before entering specific networks. This feature supports various mobile apps, including Google Meet, Gmail, Calendar, Docs, and Excel files.

Location of Encryption Keys:Google now collaborates with global security leaders like Thales, Stormshield, and FlowCrypt to allow organizations to specify where their data is encrypted. This level of customization provides enterprises with unparalleled control over the security of their information.

Data Processing Location: In a significant advancement, Google grants users the ability to decide where their workspace data is processed. This further empowers organizations to align their data security strategy with their specific compliance and operational requirements.

Google Support Techs:  Admins can now request EU-based support technicians, in addition to the existing US-based support. This regional flexibility ensures that organizations can receive tech support that aligns with their geographical preferences and regulatory requirements.

Mandatory 2-Step Verification: Google is set to require certain large enterprises and select administrators to enable 2-step verification. This measure alone has been proven to decrease compromised accounts by an impressive 50%, further bolstering security.

Multi-Party Approval for Sensitive Administrator Actions: This policy adds an extra layer of security by necessitating multi-admin approval before sensitive actions are executed. This ensures that critical decisions are subject to thorough scrutiny, reducing the risk of human error or compromise.

Protecting Sensitive Actions in Gmail:  While specifics remain undisclosed, Google plans to employ AI-powered defenses to thwart sensitive actions like email forwarding and filtering. This feature is slated for preview later in the year.

 

Google’s commitment to cybersecurity is evident in these 11 new enhancements to Google Workspace. With the ever-growing threat of cyber attacks, these features come as a welcome addition, promising a safer digital workspace for enterprises and companies alike. By combining AI-driven solutions, enhanced DLP controls, client-side encryption, and mandatory verifications, Google is at the forefront of safeguarding sensitive information. With these features set to roll out in the coming year, users can look forward to a more secure and resilient Google Workspace experience.

About Daston: Daston Corporation, a Google Cloud Premier and SBA Certified HUBZone Small Business that specializes in providing Google Cloud Licensing and Google Certified Professional Support Services. Daston has a highly experienced team of in-house Google Cloud certified experts who can assist US Public Sector Agencies, Commercial Organizations, and Educational Institutions in utilizing Google Workspace solutions for their businesses. With Daston’s expert assistance, organizations can optimize Google solutions to maximize ROI, and receive full cradle-to-grave deployment and migration services. Daston has a proven track record of delivering Google Cloud solutions to hundreds of Federal and State and Local government agencies across the US. Daston has been selected as a Google Partner of the Year (2021, 2023) Public Sector and listed on Inc. Fast 5000 list of top companies (2022, 2023). Daston is also a State of Virginia SWAM vendor. Contact our Google expert today to learn more about our Google solutions.