Are ChromeOS Devices a Cybersecurity Blind Spot?

An unsecured device can be the gateway to a devastating attack. Dell and CrowdStrike mitigate fleet-wide risk with ChromeOS visibility.

As organizations look for ways to optimize operations and empower hybrid employees in the current economy, device and usage trends have begun to shift. Though many organizations use Windows, macOS and Linux devices, a growing number of organizations are utilizing ChromeOS devices in the enterprise and education spaces.

This shift may be beneficial, but its impact on overall security posture is always a concern. Does your IT team have clear visibility into the security status of the ChromeOS devices in your fleet? With attackers moving faster than ever, getting visibility is critical to securing your organization. According to the CrowdStrike 2023 Global Threat Hunting Report, the average eCrime breakout time—the speed at which an attacker can move laterally in the network after initial entry—has shrunk to just 79 minutes. Enterprise security must detect and respond to attacks faster.

You can’t do that with blind spots in your device fleet.

That’s where Dell Technologies can help. We now offer CrowdStrike Falcon® Insight for ChromeOS within the Dell SafeGuard and Response portfolio. This is the latest example of how Dell and CrowdStrike work together to reduce the attack surface of your fleet and improve cyber resilience. Now, IT and security teams can deploy and get all of the benefits of extended detection and response (XDR) across a wider range of devices with extended operating system (OS) support for ChromeOS.

By activating Falcon Insight for ChromeOS alongside Falcon Insight XDR for Windows, macOS or Linux, you can:

    • Eliminate visibility gaps with native ChromeOS event telemetry ingested directly from Google.
    • Streamline IT operations with one unified view of ChromeOS devices alongside other endpoints (Windows, Linux, macOS)*, allowing analysts to quickly view all devices regardless of OS and easily scope out suspicious activity from one command console.
    • Speed detection, analysis and response to potential threats across the fleet.
    • Enhance data privacy compliance across a mixed fleet with increased regulations surrounding data privacy, ensuring the sensitive information stored on Chromebooks remains safeguarded and compliant.

Every organization has unique IT requirements. Working with a trusted partner for IT and security will help ensure you can adapt to new threat vectors. Dell offers secure devices and helps you simplify procurement by offering industry-leading partner solutions to aid in your broader security needs. Our specialists are here to help. Reach out to our specialists or register to watch the webinar on Thursday, February 29 to learn how to get complete visibility of your fleet across all operating systems.

*Requires CrowdStrike Falcon® Insight XDR for Windows, macOS or Linux. U.S./EU environments currently supported (CrowdStrike Falcon on GovCloud is not currently supported). Requires ChromeOS version 113 or later, and Chrome Enterprise-managed ChromeOS devices.

Donna Beyersdorf

About the Author: Donna Beyersdorf

Donna Beyersdorf is an Endpoint Security Product Marketing Manager at Dell Technologies responsible for the SafeGuard and Response Threat Management Portfolio, representing Carbon Black and Secureworks Taegis solutions. Donna has an M.B.A. from Dowling College and a Bachelor of Science degree in Marketing from Florida State University. She brings with her 25 years of experience in product and channel marketing, sales, and business development for the software and services industries. Prior to joining Dell, Donna held similar roles at leading technology providers such as Symbol Technologies, Motorola, Inc., Zebra Technologies and Computer Associates.