At the Cyber Week conference in June, Google were excited to announce our strategic partnership with the Israel National Cyber Directorate (INCD) to modernize security operations under the wider scope of Israel’s own Cyber Dome mission. Our teams worked together to leverage Google Cloud’s Chronicle Security Operations platform, which includes automation, analytics, threat intelligence, and AI to create a multi tier national solution that includes Israel’s national security operations center (SOC), sector SOCs, and participating organizations. 

“Combining the right people with the right technology is how you do cyber defense the right way,” said Gaby Portnoy, Director General of the Israel National Cyber Directorate. “The Israel National Cyber Directorate, which leads Israel’s national cyber activities, is pleased to enter into this strategic partnership with Google Cloud and Mandiant to create the next generation of national level security solutions and technology, and to help build better cyber immunity.”

Our partnership with INCD over the last year helped us develop unique offerings for governments based on our Chronicle Security Operations platform. Today, threats are on the rise as attackers use new tactics, techniques, and procedures augmented by AI and automation to carry out cheaper and more efficient attacks. Governments and private organizations around the world combat adversaries primarily on their own, with little coordination. Mutual defense is organized — at best — through chat and email. 

As we know, threat actors often use the same tactics and techniques repeatedly against different organizations — until enough organizations have developed protections that the attackers move on to new techniques. Although defenders outnumber bad actors, today’s reality creates an asymmetric advantage for attackers. This has to change. 

Building on our partnership with INCD, we enhanced our offering and developed a cybersecurity solution tailored specifically for governments, which we are proud to announce todayChronicle CyberShield, inspired by the concept that organizations inside a nation and around the world need to “lock shields” and stand united in their defense against shared attackers. 

“Google Cloud are laser-focused on improving cybersecurity and doing our part to support collective defense against malicious threats,” said Kevin Mandia, CEO of Mandiant, Google Cloud. “By bringing together Mandiant frontline threat intelligence and expertise with Google Cloud technology, we’re able to help governments around the world enhance their security capabilities and respond holistically at the national level to keep their citizens and critical assets safe.”

Chronicle CyberShield is a comprehensive solution that provides technology, processes, capabilities, and resources to deliver unparalleled situational awareness of the threat landscape. CyberShield can help improve national security at scale, accelerate innovation, and support continuous cyber defense. Chronicle CyberShield is organized around three pillars:

  • Government SOC: Chronicle Security Operations’ unique approach to speed, scale, and intelligence allows simple onboarding and maintenance for a number of interconnected SOCs across public and/or private organizations. With Chronicle, security teams can continuously feed unlimited data to the government SOC for analysis and hunting, and push curated detections to protect different sectors or even the entire nation from new and novel threats. Powered by unparalleled AI and threat intelligence from Google, VirusTotal, and Mandiant, governments can help prevent threats from spreading beyond the first infection, reduce the toil of repetitive tasks, and pair novices and security experts with AI expertise to make it easier to “do” security.
  • Digital Security: CyberShield’s unique security capabilities can help secure a nation’s digital assets and infrastructure, providing defense in depth at scale to mitigate malware, cryptomining, DDoS, bot attacks, and more. 
  • Capability and Intelligence Excellence: Google Cloud’s professional services and Mandiant’s government consulting solutions and expertise can help organizations identify and research threats, enhance knowledge sharing and collaboration, and build the skills required to action Mandiant frontline threat intelligence and a nation’s own threat intelligence to quickly and easily identify and respond to threats.