Jump to Content
Security & Identity

Google Cloud Security: continuing to give good the advantage

February 24, 2020
Sunil Potti

VP/GM, Google Cloud Security

Cloud security is a top enterprise IT priority as organizations modernize their critical business systems both in-place and in the cloud. Our mission is to provide advanced security solutions that help give good the advantage, starting from building the most secure cloud platform to products that bring the power of Google’s global infrastructure and threat intelligence directly to your data centers.

Today at the RSA Conference we’re introducing new capabilities that offer security wherever our customers’ systems and data may reside, including threat detection and timeline capabilities in Chronicle, threat response integration between Chronicle and Palo Alto Networks’ Cortex XSOAR, and online fraud prevention services. 

New advanced threat detection and automatic timelines in Chronicle

https://storage.googleapis.com/gweb-cloudblog-publish/images/msoffice_powershell.max-2000x2000.jpg
Detection rule to find a PowerShell download

Chronicle launched its security analytics platform in 2019 to help change the way any business could quickly, efficiently, and affordably investigate alerts and threats in their organization. At RSA this year, as part of Google Cloud, we’ll show how customers can detect threats using YARA-L, a new rules language built specifically for modern threats and behaviors, including types described in Mitre ATT&CK. This advanced threat detection provides massively scalable, real-time and retroactive rule execution.

We’re also introducing Chronicle’s intelligent data fusion, a combination of a new data model and the ability to automatically link multiple events into a single timeline. Palo Alto Networks, with Cortex XSOAR, is our first partner to integrate with this new data structure to enable even more powerful threat response. We’ll be demonstrating this integrated capability in the Google Cloud/Chronicle booth at RSA.

“Cortex XSOAR offers automated enrichment, response and case management to enterprise-wide threats,” said Rishi Bhargava, VP, Product Strategy at Palo Alto Networks. “The integration with Chronicle’s new detection capabilities and event timelines, across months or years of data, enhances that response and enables comprehensive threat management for our mutual customers.”

Prevent fraud and abuse with reCAPTCHA Enterprise and Web Risk

To protect your business, you need to protect your users. To help, we’re announcing the general availability of reCAPTCHA Enterprise and Web Risk API. These products are underpinned by two Google security technologies that have been protecting billions of web users and millions of websites for more than a decade—reCAPTCHA and Google Safe Browsing. 

reCAPTCHA Enterprise helps protect websites from fraudulent activities like scraping, credential misuse, and automated account creation. Protecting the web from bots has become increasingly important with the rise of threats like credential stuffing attacks, where malicious actors can test large volumes of breached passwords against legitimate sites. reCAPTCHA Enterprise recently added a new wave of commercial-grade bot defense capabilities to help ensure that a login attempt is being made by a legitimate user and not a bot. Google Nest is using reCAPTCHA Enterprise to help prevent automated attacks by actors seeking to obtain unauthorized access to accounts and devices.

https://storage.googleapis.com/gweb-cloudblog-publish/images/reCAPTCHA_Enterprise_protections.max-1400x1400.jpg
Overview of reCAPTCHA Enterprise protections

Using Web Risk API, enterprise customers can enable client applications to check URLs against Google's constantly updated lists of unsafe web resources to prevent access to or inclusion of malicious content. Web Risk API alerts on, and includes information about, more than a million unsafe URLs that we keep up-to-date by examining billions of URLs each day in Google Safe Browsing.

Web Risk API and reCAPTCHA Enterprise are now both globally generally available and can be purchased separately. 

Google Cloud security in 2020 and beyond

When it comes to security, our work will never be finished. In addition to the capabilities announced today, we’ll continue to empower our customers with products that help organizations modernize their security capabilities in the cloud or in-place. To learn more about our entire portfolio of security capabilities, visit us at booth #2233 Moscone South, and check out our Trust & Security Center.

Posted in