It is an exciting time at Google Cloud as we integrate Mandiant’s intelligence and expertise into our enterprise offerings. Google Cloud pleased to announce a new offering, Threat Ready with Mandiant. This new solution can help enterprises protect what matters most to their business, and can help them access Mandiant expertise.

Threat Ready with Mandiant is available for Google Cloud customers and for customers running on-prem and multi-cloud environments. 

Every day, Mandiant experts and intelligence analysts are on the frontlines, responding to the latest and largest cyberattacks. Insights gleaned from these incidents inform Mandiant’s services and solutions. 

In the M-Trends 2022 special report, based on Mandiant incident response engagements, Mandiant observed that threat actors’ median dwell time on systems and networks that they are attacking is 21 days, and that exploits are the most frequently-identified initial infection vector. Additionally, the January 2023 Threat Horizons Report from the Google Cybersecurity Action Team notes an increase in diversification efforts by threat actors to target and access organizations, which highlights the evolving threat landscape that organizations face. This means organizations need to act fast to harden their environments, and should take advantage of the latest frontline expertise to help better protect their businesses from advanced adversaries.

Threat Ready with Mandiant was motivated by the active threats and business risks these experts have observed in breaches involving on-prem and multi-cloud environments. The solution is a three-part strategy for mitigating threats and reducing risks in diverse environments. Here is how we break it down:

  • Identify relevant threats to harden cloud and on-prem implementations. Assessing the architecture and configuration of cloud environments can help organizations understand what are the most relevant threats, and what hardening priorities and security controls are needed to protect their multi-cloud environment from harmful adversaries.
  • Battle test the environment to pinpoint vulnerabilities. Testing the effectiveness of existing cloud security defenses can improve the ability to detect, investigate, and respond to threats. Mandiant uses the latest intelligence to simulate real-world attacks against environments.
  • Access world-class incident response and security experts. Extending security capabilities with access to a wide range of industry-recognized Mandiant security experts can provide organizations with the assistance they need to combat threats, and incident response to mitigate breaches quickly to get back to business.

The customized protection for multi-cloud environments and workloads can be achieved by improving existing cloud architecture and configurations, identifying security threats, validating technology controls relevant to cloud-hosted environments with integrations to tools such as Chronicle and Security Command Center, and offering access to Mandiant incident response experts and consulting services.

Threat Ready with Mandiant is the next step in Google Cloud’s dedication to helping you transform your overall cybersecurity posture and risk with frontline intelligence and cloud innovation.