cancel
Showing results for 
Search instead for 
Did you mean: 

Managing Chrome Browser Extensions using JumpCloud's Browser Patch Management and Google Enterprise Chrome Management.

MarkDiianni
JumpCloud Employee
JumpCloud Employee

Summary

JumpCloud now supports Browser Patch Management for Chrome. This feature allows admins to control a number of settings for the Chrome Web Browser. Similar to OS Patch, the JumpCloud Admin is given access to 4 default policies; Zero Day, Early Adoption, General Adoption, and Late Adoption. These policies are device agnostic, meaning they can be applied to devices running any supported OS, and do not need to be configured for specific OS types like OS Patch or other JumpCloud Policies. To access this feature in the JumpCloud admin portal browse to Policy Management > Patch Management > Browser, as seen in screenshot;

OS Policy mangement pic.png

There are 3 configuration options available for our default policies; Automatic Update Settings, Sign-in Settings, and Chrome Browser Cloud Management Settings. 

Screenshot 2023-02-10 at 11.09.22 AM.png

Purpose

The focus of this page is to explore how to control user access to Browser Extensions that are permitted by an organization, JumpCloud Password Manager Chrome Extension for example. 

Useful Resources

Configuration

To begin, we need to set up Chrome Browser Management, and generate an Enrollment Token. The Enrollment Token will then be added to your JumpCloud Browser Patch Policies, and will be distributed to any managed devices which are bound to these policies. 

  1. Generate Enrollment Token
    1. Login to Google Administrative Console with your Google Workspace Global Admin credentials.
    2. In the Google Admin Console navigate to Menu > Devices > Chrome > Managed Browsers.
    3. Add an organization unit titled “Chrome Browser Management”.
      Screenshot3.png

    4. At the bottom right of the screen select the + button to generate a new Enrollment Token.
      Screenshot.png
    5. Copy the Enrollment Token and paste it into the JumpCloud Admin Console for each Browser Patch Policy, and check the boxes for Enroll in Chrome Browser Cloud Management/Enable Chrome Browser Cloud Management Reporting. 
      8a5a5d6a-efff-40e0-af62-b734c95ba4ec.png
    6. Bind devices to the policy in JumpCloud to distribute the the Enrollment Token. Once enrolled the settings present in the JumpCloud policy will be applied to any bound devices. In addition the devices will become present in the Google Workspace Tenant under Menu > Devices > Chrome > Managed Browsers.
      9de82817-549b-4962-bfd9-b27c0f05fcce.png
  2. Configure Browser Extensions in the Google Workspace Tenant 
    1. Navigate to Home > Chrome > Apps & Extensions > Users and Browsers and click Additional Settings.1d42f8c6-430c-4c5a-838a-cd5411c83e8f.png
    2. Under the settings for allow/block mode click edit. You may choose whatever settings work best for your organization. For this example I chose to select the following configurations;
      1. Play Store: Block all apps, admins manages allowlist.
      2. Chrome Web Store: Block all apps, admin manages allowlist, users may request extensions.
      3. Click Save.
        2e1ef689-c42b-4eb2-876c-af3b8fbdc9ab.png
        Note: This will allow us to create an allow list of extensions, AND give the user the ability to request a new extension.
    3. Next, we will add extensions to our allow list and configure settings. Make sure you are in Home > Chrome > Apps & Extensions > Users and Browsers, click the yellow plus sign in the bottom right of the page, and click Add from Chrome Web Store.
      380c524e-e5e3-4a80-87e9-1e3e9d5bf983.png
    4. Search for and select the extension you would like to add. In this example, I am adding the JumpCloud Password Manager.

      c3e37d13-7b4e-495b-9c15-051d7dc1caae.png

    5. Finally, we can configure settings for the extensions behavior. For this example I have clicked Force install + pin to browser toolbar.

      8719661a-efbf-401e-b871-9e66ae504817.png

Testing Your Configuration

To show this off, we can switch over to a device which has been enrolled in the Browser Patch Policy.

  1. Open a Chrome Browser which the user has logged into (we can force users to login to the browser in the JumpCloud Browser Patch Policy) navigate to Extensions and click Manage Extensions. Here we can see a few things; a dialogue informing the end user that “Your browser is managed by <Organization Name>”, only approved extensions can be enabled, and the JumpCloud Password Manager is enabled by default as well as pinned to the browser toolbar.
    83b2edcd-2277-4605-8a4d-b620b994af29.png
  2. Recall that during our setup we selected the option to allow end users to Request New Browser Extensions. To test this, you can navigate to the Chrome Web Store, search for an extension, and click Request. Below is an example in which we want to request to install the commonly used tool Ublock Origin. Once you click Request the end user will see Request Pending.5f5b4460-25f4-40c0-92cb-baf33b59f9d2.png5e0580e4-fed8-4ef6-9486-de08a25cac39.png
  3. Once requested the extension will show in the Google Admin Console by navigating to Devices > Chrome > Apps & Extensions > Requests. Click on the requested extension and then click Set Installation Policy.4b5d7fe2-fc0e-4577-aee0-9f5339078a4f.pnga8579720-8077-4801-bae3-6f12f9019fc3.png
  4. You will have the option to click Force install + pin to browser toolbar, Force Install, Allow Install, or Block.

    884d4f02-298d-4180-93c0-d5e1b53fc825.png

Behold the power of a Managed Chrome Browser!

Please note that the above is just one example of how JumpCloud admins can harness the power of JumpCloud's Browser Patch Management and Google Chrome Enterprise Management. If you would like to learn more please reference the articles linked at the top of this post, or reach out to us! 

 

1 REPLY 1

BrightRodger
JumpCloud Employee
JumpCloud Employee

Super informative, thanks @MarkDiianni