Introducing AI-powered risk summaries in Security Command Center

Cloud security teams need expert guidance to protect against an increasing number of threats, and to help pinpoint where they are most at risk. They also need to make security issues understandable so that non-security specialists can help keep their organization safe. To meet both requirements, we will integrate Google Cloud Security AI Workbench with Security Command Center Premium, our security and risk management solution.

Announced today at the RSA Conference in San Francisco, Security Command Center Premium with Security AI Workbench can provide operators with near-instant analysis of findings and possible attack paths, generated by a large language model (LLM) fine-tuned for security use cases, so they can stay one step ahead of adversaries. This enhancement to Security Command Center Premium can help organizations: 

Bringing generative AI to attack path simulation

To help organizations understand where their cloud environment is most at risk, Security Command Center Premium is adding attack path simulation that can model attacks involving a complex series of steps, exploiting multiple vulnerabilities, and targeting multiple resources. With attack path simulation, teams can predict how and where an adversary might attack, and assess the overall risk to their cloud resources. 

Using Security AI Workbench, Security Command Center Premium can quickly analyze and summarize multi-stage attack paths, and then create easy-to-understand summaries that explain complex attacks. These summaries can help enable rapid assessment of where cloud environments are most at risk to help prioritize responses.

Reducing the complexity of cloud security

Security Command Center Premium can discover, identify, and recommend remediations for hundreds of cloud misconfigurations, software vulnerabilities, and external threats. Integration with Security AI Workbench will provide straightforward explanations of findings so security and non-security specialists can help keep their organization safe.

These new summaries coming to Security Command Center Premium can help provide direct answers to key security questions: 

Adding Security AI Workbench to Security Command Center Premium will help relieve the toil for those responsible for protecting their organization, while empowering non-security specialists to handle security tasks that were previously out of reach due to lack of specialized knowledge. 

Google will have more details on Security AI Workbench integration with Security Command Center Premium and its availability for customers soon. 

Related posts

How to secure APIs against fraud and abuse with reCAPTCHA Enterprise and Apigee X

by Cloud Ace Indonesia
1 year ago

What is Cloud Scheduler?

by Cloud Ace Indonesia
10 months ago

The latest accessibility updates in the Maps JavaScript API

by Kartika Triyanti
2 years ago