Google revamps cloud security with Mandiant Managed Defense threat detection

cloud business
(Image credit: Shutterstock / Blackboard)

Google Cloud users in the United States are getting a host of upgraded security features that should make the platform more resilient to cyberattacks.

The company announced Mandiant’s Managed Defense for Google Security Operations is now available in the country, offering users real-time threat detection and response.

The threat hunting and incident investigation feature will be integrated into Google’s built-in security operations platform.

Practical advice

Mandiant’s Managed Defense for Google Security Operations is a cybersecurity service designed to enhance threat detection, investigation, and response for organizations using Google Cloud. It combines Mandiant’s threat intelligence and expertise in incident response with Google Cloud’s security tools, such as Chronicle and Google Security Command Center.

The service offers continuous monitoring, advanced analytics, and proactive threat hunting to identify and mitigate cyber threats, and helps organizations manage their security operations effectively by providing expert guidance and reducing the burden on in-house teams.

Furthermore, by integrating with Google Cloud, the service can provide real-time insights into potential vulnerabilities.

Mandiant’s Managed Defense for Google Security Operations is a cybersecurity service designed to enhance threat detection, investigation, and response for organizations using Google Cloud. It combines Mandiant’s threat intelligence and expertise in incident response with Google Cloud’s security tools, such as Chronicle and Google Security Command Center.

The service offers continuous monitoring, advanced analytics, and proactive threat hunting to identify and mitigate cyber threats, and helps organizations manage their security operations effectively by providing expert guidance and reducing the burden on in-house teams.

Furthermore, by integrating with Google Cloud, the service can provide real-time insights into potential vulnerabilities.

The other key announcement is the introduction of Private Collection Sharing for Google Threat Intelligence, which is essentially a new way to help businesses share vital cybersecurity intelligence. By creating a secure space for data sharing, companies can discuss indicators of compromise, tactics, techniques and procedures, and more, with their peers.

“Collaboration is critical to foster true resilience when it comes to the systems and networks we rely on every day,” said Phil Venables, chief information security officer at Google Cloud.

Finally, Google announced the second edition of the Defender’s Advantage Framework, Mandiant’s cybersecurity strategy designed to help organizations improve their defense capabilities and resilience against cyber threats. It emphasizes a proactive, intelligence-driven approach to security by focusing on understanding the threat environment, prioritizing and hardening assets, building resilient security operations, preparing for the worst, and operationalizing threat intelligence.

The second edition comes with practical guides on identifying redundancies, and improving cybersecurity overall.

More from TechRadar Pro

Sead is a seasoned freelance journalist based in Sarajevo, Bosnia and Herzegovina. He writes about IT (cloud, IoT, 5G, VPN) and cybersecurity (ransomware, data breaches, laws and regulations). In his career, spanning more than a decade, he’s written for numerous media outlets, including Al Jazeera Balkans. He’s also held several modules on content writing for Represent Communications.

TOPICS