Jump to Content
Security & Identity

Mandiant now supports Attack Surface Management for Google Cloud

February 1, 2023
https://storage.googleapis.com/gweb-cloudblog-publish/images/security_2022_Mqb3MsF.max-2500x2500.jpg
Phil Venables

VP/CISO, Google Cloud

Try Google Cloud

Start building on Google Cloud with $300 in free credits and 20+ always free products.

Free trial

When we closed the Mandiant acquisition in September 2022, we set the expectation that we’d be investing heavily in cybersecurity offerings that can help customers mitigate risk. In the short time since our two companies came together, we’ve aimed to do just that.

Today, we are announcing Mandiant Attack Surface Management for Google Cloud, which can enable customers to centralize visibility into cloud-hosted external assets. Attack Surface Management can deliver an adversary’s view of your organization’s attack surface, and can help discover external assets, identify business relationships, and actively check for exploitable weaknesses. 

Customers can automatically pull external-facing assets hosted in Google Cloud into Attack Surface Management, and customers with multi-cloud and hybrid cloud environments can use the integrations with Azure and AWS to see their ecosystem in one view. You can read more about this announcement in Mandiant’s blog.

In addition to this new integration, there have been several new exciting Google Cloud and Mandiant offerings.

Threat Ready with Mandiant can help customers identify architecture and configuration issues that could lead to exploitation, battle test their environments to pinpoint vulnerabilities, and brings access to world-class incident response and intelligence experts to their security programs. 

Mandiant Breach Analytics for Chronicle creates an early warning system that can help customers reduce an attacker’s dwell time. Powered by machine learning, Mandiant Breach Analytics matches indicators of compromise (IOCs) derived from incident response engagements, managed defense hunting missions, and advanced threat research to security events analyzed by Chronicle Security Operations

Mandiant Threat Intelligence Browser Plug-in overlays threat intelligence in your browser so you can quickly learn more about an indicator, malware, or threat actor. This enhanced plug-in is compatible with Chrome and Firefox browsers.

Future cybersecurity investments from Google Cloud will continue to scale frontline expertise to help our customers rise up to today’s security challenges. Visit Mandiant.com to learn more about the Mandiant Advantage Platform and services.

Posted in