Advanced security for Google Drive for Work

 

Advance secure for driveLast month we have a tendency to declared Google Drive for Work, which has advanced Drive auditing to administer organizations management, security and visibility into however files ar shared. This new security feature helps firms and IT managers shield counselling and gain insights into however their staff work.

Drive audit helps IT admins read activity on documents, like uploading and downloading files, renaming files, redaction and commenting, and sharing with others. Filters build it simple to type and notice details like IP address, date range, document title and owner’s email address. to create advanced auditing reports easier to manage, admins will started alerts for vital events like files being shared outside the organization.

To help organizations derive even a lot of worth from Drive for Work, we’ve been operating with partners to administer you even a lot of capabilities through the Drive Audit API:

Backupify protects your Google Apps knowledge through secure, automatic, daily backup permitting IT users to simply search and restore files with advanced body options, safeguarding your business from knowledge loss caused by user errors, malicious deletions, hackers, and app errors. (website, blog post)
BetterCloud, through their flagship cloud management and security tool, FlashPanel, has increased their providing through the Audit API to produce extra controls and insight. (website, blog post)
CloudLock, World Health Organization provides a pure-cloud knowledge Loss bar (DLP) resolution for SaaS applications, has free a replacement version of CloudLock for Google Drive, investment the new Google Drive audit genus Apis, to change massive organizations to increase their enterprise security controls to the cloud. (website, blog post)
SkyHigh for Google Drive delivers knowledge Loss bar (DLP), mobile-to-cloud support, application auditing, knowledge discovery, and anomaly detection while not dynamic the Google Drive expertise users love. (website, blog post)

And this can be solely the start. we have a tendency to invite developers and customers alike to urge started with the Audit API to produce extra advanced security solutions for Google Drive. Learn a lot of by visiting developers.google.com.

Google is committed to sanctionative organizations to achieve success by investment an outsized community of ISVs. one in every of the areas we have a tendency to perpetually invest in is our genus Apis, that permit customers and ISVs to increase the practicality of the Google Apps platform. If you’d wish to be a part of our ISV community, look into developers.google.com. For a listing of ISVs supporting Google Apps, please visit the Google Apps Marketplace.

0 0 votes
Article Rating
Subscribe
Notify of
guest
0 Comments
Inline Feedbacks
View all comments