New AI capabilities that can help address your security challenges

Google Cloud continue to address pervasive and fundamental security challenges: the exponential growth in threats, the toil it takes for security teams to achieve desired outcomes, and the chronic shortage of security talent. 

At Google Cloud Next, we are leaning in to help solve these challenges by supercharging security with Duet AI, as well as bringing innovation and enhancements across our security operations and cloud platforms.

Addressing top security challenges with AI

Google are taking a holistic approach to both securing AI as well as infusing AI to enhance security products. We start with posture, governance, and compliance controls for AI workloads, both those built on Vertex AI and others that customers may bring and deploy in Google Cloud. Our Google Cloud Security AI Workbench is an industry-first extensible platform powered by our specialized security foundation model: Sec-PaLM 2, and we use it to enable our own first-party applications as well as partner and customer apps with AI-driven functionality. 

Duet AI in Security

Today, Google are announcing the expansion of our AI capabilities with Duet AI in Google Cloud, Google AI collaborator that provides generative AI-powered assistance to cloud defenders where and when they need it. For cybersecurity professionals, Google added Duet AI in three key products, available now in preview and expected to be generally available this year:

Duet AI in Mandiant Threat Intelligence summarizes threat research

Duet AI in Chronicle Security Operations summarizes cases and recommends next steps

Duet AI in Security Command Center explains attack path simulations

Gen AI has the potential to make security solutions even more effective, said Scott Howitt, chief digital officer, UKG.

“UKG is using the power of generative AI to transform our business, for our customers and our internal operations. For security, we have experimented with bringing gen AI into the Security Operations Center (SOC). It certainly will supplement SOAR tools in the short term,” he said. “In the long run, we believe Level 1 SOC analysts will use gen AI to supplement their knowledge instead of having to reach out to Level 2 and Level 3 analysts for support. This will speed up our Mean Time to Detect and Respond (MTTR) to incidents, which is critical for all security efforts.” Howitt said.

Augment security operations with expert help

As we infuse security operations with AI, we continue our work to make detection and response more effective.

To that end, Google introducing Mandiant Hunt for Chronicle, now in preview. Mandiant Hunt for Chronicle provides continual threat hunting by Mandiant experts on Chronicle data to expose attacker activity and help reduce business impact. It integrates the latest insights into attacker behavior from Mandiant’s frontline experts with Chronicle Security Operations’ powerful ability to quickly analyze and search security data. Mandiant Hunt for Chronicle can help organizations close the skills gap and gain elite-level support without the burden of hiring, tooling, and training. 

“Security can be stressful and knowing that you’re watching for everything, that you’re aware of everything that could possibly happen within your organization. We’ve got this peace of mind that Mandiant is watching that for us,” said Alex Hammond, senior security architect, Ascendium Education Group.

Additional innovations across the security cloud

We’re also continuing to deliver new capabilities to bolster cybersecurity in Google Cloud environments:

“Increasingly, our workloads are migrating to the cloud. We wanted to have comprehensive threat protection closer to our workloads. Google Cloud’s Firewall Plus with its Cloud NGFW capabilities simplified our network architecture, gave us granular access control and advanced policy enforcement, all of which improved our overall security posture and lowered operation costs,” said Richard Persaud, Network Security Architect, McKesson CoverMyMeds.

Finally, the official Google Cloud Certified Professional Cloud Security Engineer Exam Guide is now available. This book provides in-depth practical insights for helping to establish secure and compliant cloud environments, covering essential security controls and best practices for Google Cloud practitioners, especially those seeking certification

Supercharging Google Workspace with generative AI

Google Workspace is the world’s most popular productivity suite, with billions of users and millions of customers relying on tools like Gmail, Google Docs, Sheets, Meet, and Chat to get things done. Workspace can help provide organizations with a safer way to work by helping protect people from cyber threats, prevent data loss, and support compliance requirements. Google recently announced AI-powered security and digital sovereignty controls in Workspace to enterprise and public sector organizations to help keep their users and data safe. 

Take your next security steps with Google Cloud

Google Cloud brings together frontline intelligence and expertise, a modern SecOps platform, and a trusted cloud foundation, all infused with the power of gen AI to help drive the security outcomes you’re looking to achieve. 

For insight on securing AI and Google’s Secure AI Framework, read Google new paper, “Securing AI: Similar or Different?”, which covers critical differences and similarities between security AI and traditional systems.

Related posts

Generative AI use cases to inspire your Startup or Small Business

by Cloud Ace Indonesia
5 months ago

How to plan your SQL Server migration to Cloud SQL

by Cloud Ace Indonesia
1 year ago

Tips on building a network security policy in Google Cloud

by Cloud Ace Indonesia
3 months ago