Google Cloud and Palo Alto Networks Team to Protect the Modern Workforce


Enterprises can now adopt the industry’s most comprehensive Zero Trust Network Access 2.0 to secure access to all applications from any device

SANTA CLARA, Calif., Dec. 13, 2022 /PRNewswire/ — In a world where work is now an activity not a place, organizations need to connect a distributed workforce without compromising on security and user experience. Palo Alto Networks (NASDAQ: PANW), the global cybersecurity leader, today announced an expanded partnership that brings together BeyondCorp Enterprise from Google Cloud and Prisma® Access from Palo Alto Networks to provide hybrid users secure and seamless access to applications – SaaS, cloud or on-premise – from managed or unmanaged devices.

Built on the backbone of the Google Cloud network, this comprehensive cloud-delivered Zero Trust Network Access (ZTNA) 2.0 solution enables all users to work securely from anywhere regardless of device type. With Prisma Access, customers get superior ZTNA 2.0 security for all devices, branch offices and applications. BeyondCorp Enterprise Essentials enables secure access to applications and resources for unmanaged devices. Combined threat intelligence and machine learning (ML) automatically detects and remediates threats to users, applications or enterprise data; all powered by the superior performance, planetary reach, and low-latency connections of Google Cloud.

“Legacy VPN and Zero Trust Network Access (ZTNA) 1.0 solutions provide access to users that is too broad and lacks continuous security inspection, putting cloud-first and hybrid organizations at risk,” said Kumar Ramchandran, SVP, Products for Palo Alto Networks. “ZTNA 2.0 by Palo Alto Networks secures the modern hybrid enterprise. This partnership will allow organizations to benefit from the performance, scale, and reliability offered by Google Cloud’s global network, coupled with the security expertise of Palo Alto Networks” 

“Together with Prisma Access and BeyondCorp, customers will now have seamless access to a Zero Trust security solution built for today’s workforce, powered by Google Cloud’s innovation, scale, and trusted cloud infrastructure,” said Sunil Potti, VP/GM, Cloud Security at Google Cloud. “At Google Cloud, we…

Source…