New trends in technology | Google cloud expands security AI ecosystem

[This article is edited and published by Cloud Ace. Cloud Ace is a global strategic partner of Google Cloud. It has more than 300 engineers and is also the highest level partner of Google. It has won Google Cloud Partner Awards many times. As a Google hosting service provider, we provide Google Cloud, Google Maps, Google Office Suite, and Google Cloud certification training services.

Organizations large and small are realizing that digital transformation requires a fresh approach to security modernization. However, this digital transformation is threatened by increasingly disruptive cyber risks and threats. At the annual Google Cloud Security Summit held today, Google Cloud shared the latest updates on how the threat landscape is evolving and how innovations across the Google Cloud portfolio, including generated AI-driven capabilities, are helping organizations around the world address their most pressing security challenges. opinion.

Google Cloud recently announced Google Cloud Security AI Workbench, an industry-first scalable platform powered by a dedicated security large language model (LLM) Sec-PaLM 2, and has partnered with Accenture to use Security AI Workbench to enhance their solution. Subsequently, Google Cloud announced that Broadcom, Crowdstrike, Egnyte, Exabeam, F5, Fortinet, Netskope, Securiti, SentinelOne, Sysdig, Tenable, and Thales have committed to working with Google Cloud to bring AI-based security enhancements to their respective products.

Security Innovation with AI

Since 2011, Google Cloud has been working to integrate AI into Google Cloud's cybersecurity products and innovations to help protect Google Cloud itself and Google Cloud's users, and has just released Google Cloud's Secure AI Framework, which outlines Google's Cloud principles and guidance on how to secure AI systems.

Google Cloud Security AI Workbench is fine-tuned for security use cases and powers new products in the Google Cloud portfolio that help organizations better prevent threats, remove red tape, and empower Google Cloud's collective talent to improve Google Cloud Security AI Workbench Cloud security.

Augmenting Google Cloud's Security Partner Ecosystem with AI

While Google Cloud can enhance Google Cloud's own products with AI and scale because they are cloud-based, Google Cloud can also truly empower the industry by opening up Google Cloud's platform to security partners, who are interested in generating AI capabilities. There is a shared vision to meaningfully solve fundamental problems for all of us.

Security AI Workbench allows for partner plug-in integrations that bring additional threat intelligence, workflows, and other key security capabilities to customers, and since Google Cloud’s announcement, we’ve seen strong interest from the partner ecosystem in leveraging the platform’s AI capabilities .

Generative AI has the potential to reduce the workload of repetitive tasks that plague security teams, such as aggregating and enriching data from multiple sources to get a more complete picture of risk and where to focus.

Glen Pendley, Tenable Chief Technology Officer, said: "Tenable is excited to continue working with Google Cloud, combining our deep and broad expertise in vulnerabilities and misconfigurations across the attack surface with Google's Security AI Workbench, the first A large language model delivered by security experts to security customers. This move will transform the way our mutual customers protect their organizations and proactively address security risks and risks."

AI can also help address the chronic shortage of security talent by helping non-experts protect assets without highly specialized domain knowledge or deep tool expertise.

"Broadcom is partnering with Google Cloud to provide our customers with faster and more effective protection against the ever-expanding threat landscape. We will continue to work together," said Alex Au Yeung, Chief Product Officer, Enterprise Business Unit, Broadcom Symantec. Combining security AI innovations from Symantec and Google, we are working to leverage generative AI capabilities in Google Cloud's Secure AI Workbench."

You can read more about the AI ​​efforts of Google Cloud's announced security partners below.

Continuing Cloud Innovation and Frontline Intel Journey

Google Cloud will also continue to deliver new built-in products and features to help you be more secure in Google Cloud, as well as products that bring Google Cloud's leading security capabilities to on-premises environments and other clouds. At the recent Google Cloud Security Summit, Google Cloud announced the following updates:

  • Chronicle TDIR on Google Cloud : Threat detection, investigation, and response (TDIR) in the cloud requires different approaches, tools, and processes than on-premises environments. Unfortunately, many organizations take a lift and shift approach rooted in their legacy security operations, resulting in a significant amount of effort that often fails to deliver expected results. Google Cloud's cloud-based Chronicle Security Operations Platform helps security teams detect, investigate and respond to cyber threats with Google's speed, scale and intelligence.

    Google Cloud is deepening the integration of the product portfolio by introducing Chronicle TDIR for Google Cloud. Defenders now have one-click access to relevant cloud telemetry data in Chronicle, and can detect cloud threats based on what Google already knows, without the need for expert rules engineering. Chronicle also correlates your cloud telemetry with the intelligence Chronicle sees so defenders can conduct more effective investigations and dramatically improve response times through customizable playbooks.

  • Security Command Center Attack Path Simulation : Google Cloud has added attack path simulation to Security Command Center Premium, Google Cloud's built-in security and risk management solution. Attack Path Simulation gives defenders insight into their most valuable and vulnerable resources by simulating how real-world attackers exploit security breaches to gain access to high-value assets. Security teams will be better able to pinpoint where and how they might be compromised so they can implement the correct preventive security controls.

    Unlike other attack path tools that analyze static point-in-time snapshots of an organization's cloud footprint, Security Command Center dynamically assesses the current state of Google Cloud resources and defenses to close coverage gaps and help prioritize security remediation efforts. An upcoming enhancement will use Security AI Workbench to transform complex attack graphs into human-readable explanations of attack exposure, including affected assets and recommended mitigations.

  • Google Cloud also recently launched the Cryptomining Protection Program , offering Security Command Center Premium customers up to $1 million in financial protection to help cover computing costs associated with undetected cryptomining attacks.

  • Secure Web Proxy : This new cloud-based service can help monitor and secure egress web traffic. It enables organizations to better enforce granular access policies, restricting egress based on source identity, destination or request type. It also allows organizations to monitor access to untrusted web services and investigate security incidents and incidents involving egress web traffic to the Internet. Unlike existing solutions, Secure Web Proxy requires no virtual machine (VM) setup and configuration, requires no software updates to maintain security, and provides elastic scaling.

  • reCAPTCHA Enterprise Fraud Prevention : To better protect financial transactions on apps and websites by preventing fraud through comprehensive bot management, account takeover, and online fraud detection, reCAPTCHA Enterprise now has a dedicated fraud prevention solution. reCAPTCHA Enterprise Fraud Prevention can help protect payment transactions by identifying targeted manual attacks and large-scale fraud attempts. It automatically trains fraud models based on behavioral and transactional data to identify potentially fraudulent incidents that, if accepted, could result in a dispute or chargeback.

  • A pigee Advanced API Abuse Detection: Apigee's Advanced API Security's new features detect security threats and API misconfigurations. Currently in public preview, the new API Abuse Detection Dashboard uses ML models that have been trained on massive amounts of API traffic, honed over years of learning, and used to protect Google's public-facing services. Using these dashboards, customers can now discover critical API abuse events—even business logic attacks, data scraping, and anomalies—without alert fatigue or overhead.

  • Key support for Google Cloud and Google Workspace accounts : Keys are a simpler and more secure alternative to passwords, allowing users to use fingerprints, facial recognition, or other screens in applications on their phones, laptops, or desktops Lock mechanism to log in. In public beta, more than 9 million organizations can allow their users to use keys instead of passwords to log into Google Workspace and Google Cloud accounts.

Security Ecosystem Partners Gain Momentum to Add AI to Their Products

In addition to Broadcom and Tenable, 10 partners have agreed to bring AI-based security enhancements to their products.

CrowdStrike : "Security leaders are joining forces to deliver the most innovative AI intelligence for cyber defense," said Daniel Bernard, Chief Commercial Officer, CrowdStrike. "CrowdStrike is proud to partner with Google Cloud on this important AI initiative to provide cybersecurity's platform of choice to stop breaches."

Egnyte : "The accelerated development of generative AI in recent weeks has enabled Egnyte to bring customers new solutions to better manage and protect their content. We are excited to combine Google Cloud's AI capabilities with Egnyte's , providing customers with self-service tools to classify documents, synthesize secure datasets, and extract answers from complex documents in a privacy-first manner,” said Amrit Jassal, co-founder and chief technology officer at Egnyte.

Exabeam : "We are excited to partner with Google Cloud in today's AI-driven revolution," said Adam Geller, Exabeam Chief Product Officer. "Combining Google's leading AI capabilities with Exabeam's own machine learning and AI-based initiatives will benefit our New-Scale SIEM customers by making everyone responsible for securing their organization more efficient and effective."

F5 : "F5 leverages Google Cloud's AI capabilities to power our distributed cloud bot defense service. F5's SOC and data science teams add our own unique data insights to deliver best-in-class capabilities that enable our customers to defend against The internet’s most sophisticated automated threat. Our team is evaluating how the tools in Google’s new Vertex AI and Generative AI Studio will improve the customer experience and increase the efficiency of service delivery teams,” said Brian A. McHenry said.

Fortinet : "At Fortinet, we understand the positive impact AI can have on cybersecurity and threat prevention, which is why we build AI-driven security into our industry-leading solutions—including our products. We are excited to explore ways to leverage the Google Cloud AI Platform to support our mutual customers," said John Maddison, executive vice president of product and chief marketing officer, Fortinet.

Netskope : "If enterprise teams have the controls in place, they can encourage responsible use of generative AI applications," said John Martin, chief product officer at Netskope. "Netskope today offers the most comprehensive data protection capabilities to safely enable generative AI. We're proud to continue working with Google Cloud AI to drive the right outcomes for AI in security and networking."

Securiti : "Artificial intelligence has been the foundation of the Securiti.ai Data Control Cloud, a solution that enables organizations to harness the incredible power of their data by providing automated and unified data control. Google's leading capabilities in AI and its Security AI Workbench will further drive data control across security, privacy, governance and compliance," said Rehan Jalil, CEO of Securiti.

SentinelOne : "We are excited to join forces with Google to once again transform enterprise security," said Gregor Stewart, Vice President of Artificial Intelligence at SentinelOne. "By deeply integrating generative artificial intelligence technology into our platform, we will enable customers to more effectively protect their The actions laid the foundation for defeating the imminent threat."

Sysdig : "We see great potential for AI to elevate developer and security teams. We appreciate Google Cloud's leadership in AI, and like Google, we believe AI can help elevate developer and security teams. In the event of an attack, AI can help everyone communicate better and outperform threat actors who are also racing to use AI for their ill-gotten gains. We are excited to leverage Google Cloud's AI capabilities and Google Cloud's unique runtime insight," said Loris Degioanni, CTO and founder of Sysdig.

Thales : “As more and more organizations store their sensitive information in the cloud—often without encryption or full visibility into where the data resides—managing risk is becoming more complex. With this partnership, Google leads Thales CipherTrust Intelligent Protection will be further enhanced by the AI ​​capabilities of Thales – designed to address these challenges through the discovery and classification of sensitive information,” said Todd Moore, Vice President of Encryption Products at Thales. "Together, these technologies will enable powerful, AI-powered capabilities that can automate essential tasks for customers and ultimately ensure their sensitive data in the cloud remains within its intended and secure home." 

Guess you like

Origin blog.csdn.net/CLOUDACE/article/details/131227050