One Article Review

Accueil - L'article:
Source CSO.webp CSO
Identifiant 6372535
Date de publication 2022-08-17 05:00:00 (vue: 2022-08-17 13:05:38)
Titre Google updates Chronicle to climb on managed detection and response train
Texte Google Cloud Wednesday announced the general availability of what it calls “curated detection” for its Chronicle security analysis platform, placing the company into the ranks of the contenders in the fast-growing managed detection and response market (MDR).Chronicle's new curated detection feature leverages the threat intelligence that Google gains from protecting its own user base into an automated detection service that covers everything from ransomware, infostealers and data theft to simple misconfigured systems and remote access tools.To read this article in full, please click here
Envoyé Oui
Condensat access analysis announced article automated availability base calls chronicle click climb cloud company contenders covers curated data detection detection” everything fast feature from full gains general google growing here infostealers intelligence its leverages managed market mdr misconfigured new own placing platform please protecting ranks ransomware read remote response security service simple systems theft threat tools train updates user wednesday what “curated
Tags Threat
Stories
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ressemble à 1 autre(s) article(s):
Src Date (GMT) Titre Description Tags Stories Notes
CSO.webp 2022-08-17 05:00:00 (Déjà vu) Google updates Chronicle with enhanced threat detection (lien direct) Google Cloud Wednesday announced the general availability of what it calls “curated detection” for its Chronicle security analysis platform. The new detection feature leverages the threat intelligence that Google gains from protecting its own user base into an automated detection service that covers everything from ransomware, infostealers and data theft to simple misconfigured systems and remote access tools.The new product will integrate authoritative data sources like MITRE ATT&CK to help organizations contextualize and better understand potential threats, as well as providing constantly updated threat information from Google's own security team.To read this article in full, please click here Threat
My email: