Sunday, May 19, 2024
No menu items!
HomeCloud ComputingIntroducing Google Security Operations: Intel-driven, AI-powered SecOps

Introducing Google Security Operations: Intel-driven, AI-powered SecOps

In the generative AI-era, security teams are looking for a fully-operational, high-performing security operations solution that can drive productivity while empowering defenders to detect and mitigate new threats.

Today at the RSA Conference in San Francisco, weā€™re announcing AI innovations across the Google Cloud Security portfolio, including Google Threat Intelligence, and the latest release of Google Security Operations. Todayā€™s update is designed help to reduce the do-it-yourself complexity of SecOps and enhance the productivity of your entire Security Operations Center.

Introducing Google Security Operations

Turn intelligence into action

At Next ā€˜24, we shared how Applied Threat Intelligence can help teams turn intelligence into action, uncover more threats with less effort, and unlock deeper threat hunting and investigation workflows. Today we are unveiling new features that will use AI to automatically generate detections based on new threat discoveries. Coming later this year, this new capability will help enable you to identify malicious activity operating in your environment, and share clear directions that guide you through triage and response.Ā 

ā€œGoogle Security Operations provides access to unique threat intelligence and advanced capabilities that are highly integrated into the platform. It enables security teams to surface the latest threats in a turnkey way that doesnā€™t require complicated engineering,ā€ said Michelle Abraham, research director, IDC. ā€Google is a potential partner for organizations in the fight against existing and emerging threats.ā€

Google Security Operations is a unified, AI and intel-driven platform for threat detection, investigation, and response.

Uncover the latest threats with curated detections

To help reduce manual processes and provide better security outcomes for our customers, Google Security Operations includes a rich set of curated detections. Developed and maintained regularly by Google and Mandiant experts, curated detections can enable customers to detect threats relevant to their environment. Notable new curated detections include:

Cloud detections can addresses serverless threats, cryptomining incidents across Google Cloud, all Google Cloud and Security Command Center Enterprise findings, anomalous user behavior rules, machine learning-generated lists of prioritized endpoint alerts (based on factors such as user and entity context), and baseline coverage for AWS including identity, compute, data services, and secret management. We have also added detections based on learnings from the Mandiant Managed Defense team. Detections are now available in Google Security Operations Enterprise and Enterprise Plus packages.Ā 

Frontline threat detections can provide coverage for recently-detected methodologies, and is based on threat actor tactics, techniques and procedures (TTPs), including from nation-states and newly-detected malware families. New threats discovered by Mandiantā€™s elite team, including during incident response engagements, are then made available as detections. It is now available in the Google Security Operations Enterprise Plus package.Ā 

Drive productivity for all with AI-powered SecOpsĀ 

The addition of Gemini in Security Operations can elevate the skills of your security team. It can help reduce the time security analysts spend writing, running, and refining searches and triaging complex cases by approximately sevenfold. Security teams can search for additional context, better understand threat actor campaigns and tactics, initiate response sequences and receive guided recommendations on next steps ā€” all using natural language. Today we are sharing two exciting updates to Gemini in Security Operations.

Now generally available, the Investigation Assistant feature can help security professionals make faster decisions and respond to threats with more precision and speed by answering questions, summarizing events, hunting for threats, creating rules, and receiving recommended actions based on the context of investigations.

Investigation Assistant can help answer questions, summarize events, hunt for threats, create rules, and recommend actions.

Playbook Assistant, now in preview, can help teams easily build response playbooks, customize configurations, and incorporate best practices ā€” helping simplify time-consuming tasks that require deep expertise.

Playbook Assistant can help build response playbooks, customize configurations, and incorporate best practices.

Reduce manual work with autonomous parsersĀ Ā 

Getting data into the system and maintaining the pipeline is a critical yet time consuming task in security operations. As log sources change and new fields need to be extracted, security engineers and architects are often required to spend considerable time writing new parsing logic and ensuring backward compatibility.Ā 

Today we are excited to announce that Google Security Operations can now automatically parse log files by extracting all key-value pairs to make them available for search, rules, and analytics. Available in preview, automatic parsing can help reduce the maintenance overhead of parsers in general, and also reduce the time consuming task of creating custom parsers. It supports JSON-based logs, and we will be adding support for other log formats.Ā  Automatically parsing log files can help security teams have the right data and context, making for faster and more effective investigations and detection authoring.

Hear Why Customers Love Google Security Operations

Raise the bar for defense

For customers in need of expert support for managing Google Security Operations, weā€™ve got you covered. Google Security Operations can also work in concert with Mandiant Managed Defense and Mandiant Hunt, which can help you to reduce risks to your organization. Mandiant’s team of seasoned defenders, analysts, and threat hunters work seamlessly with your security team and the AI-infused capabilities of Google Security Operations to quickly and effectively hunt or monitor, detect, triage, investigate, and respond to incidents.Ā 

And for our public sector customers that may have more specialized requirements, we offer Google SecOps CyberShield to help governments worldwide build an enhanced cyber threat capability.Ā 

To learn more about Google Security Operations, and the rest of Google Cloud Securityā€™s comprehensive portfolio including an expanded Chrome Enterprise ecosystem, come meet us in person at our RSA Conference booth (N5644). You can also catch us at our keynotes, presentations, and meetups including our session, ā€œBye-Bye DIY: Frictionless Security Operations with Google,ā€ on Tuesday, May 7, at 1:15 p.m. PDT.Ā 

Not attending RSAC? Join us for our upcoming webinar, ā€œStay ahead of the latest threats with intelligence-driven security operations,ā€ on Wednesday, May 22, at 11:00 a.m. PDT.

Cloud BlogRead More

RELATED ARTICLES

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Most Popular

Recent Comments