Community Blog
This blog section is a place where community members can hear from Googlers, customers, and partners and get tips, advice, and information about topics across Google Cloud Security.
cancel
Showing results for 
Search instead for 
Did you mean: 

Blog Articles

New to Google SecOps: Safe Browsing Integration

The “New to Chronicle” blog found on chronicle.security has moved to the Community Blog. This blog was originally published on March 9th, 2023 and introduces how Safe Browsing can be used with Google SecOps to drive greater awareness around suspicious binaries.

New to Google SecOps: Contextual Awareness

The “New to Chronicle” blog found on chronicle.security has moved to the Community Blog. This blog was originally published on February 2nd, 2023 and introduces contextual awareness, the ability for assets and user stores to automatically associate events and entities together and how these entity values can be searched.

New to Google SecOps: A Potpourri of Functions

The “New to Chronicle” blog found on chronicle.security has moved to the Community Blog. This blog was originally published on January 9th, 2023 and introduces additional functions around dates and numeric values that we have not covered in previous blogs.

Turn Intelligence into Action with Google Chronicle Security Operations

Organizations can now uncover more threats with less effort with Applied Threat Intelligence in Google Chronicle Security Operations. Our intelligence-driven security operations takes on the burden of operationalizing Google’s threat intelligence to unlock deeper threat hunting and investigation workflows, helping teams become more efficient.

New to Google SecOps: A New View for Search

The “New to Chronicle” blog found on chronicle.security has moved to the Community Blog. This blog was originally published on November 16th, 2022 and introduces the UDM search interface.

Fastest Two Minutes in SecOps: Threat Hunting [Part 2] [Video]

You give us two minutes, we'll give you the world of SecOps. In Part Two of our "threat hunting" episode, Google Cloud Principal Security Strategist John Stoner offers three approaches you can consider when jumping into a hunt and why having a strategy — including the day you start the hunt — matters.

  • 0 Likes
  • 0 Comments
  • 57 Views

Fastest Two Minutes in SecOps: Threat hunting [Part 1] [Video]

You give us two minutes, we'll give you the world of SecOps. In this episode, Google Cloud Principal Security Strategist John Stoner breaks down the merits of threat hunting and shares why, depending on the maturity of your detection and response capabilities, the practice may not be right for everybody.

  • 0 Likes
  • 0 Comments
  • 61 Views

New to Google SecOps: The Replacements

The “New to Chronicle” blog found on chronicle.security has moved to the Community Blog. This blog was originally published on November 7th, 2022 and introduces the re.replace function for use in YARA-L rules and demonstrates its use with other regex and base64 decode functions.

Fastest Two Minutes in SecOps: Cloud Security [Video]

You give us two minutes, we'll give you the world of security operations. This episode of "Fastest Two Minutes in SecOps" boils down a very big conversation -- cloud security -- into something digestible. Google Cloud Head of Adoption Engineering Dave Herrald explains how the changing security boundaries of the cloud prompt the need for new security controls, shares how your team needs to be built, and discusses why IAM is so critical.

  • 0 Likes
  • 0 Comments
  • 92 Views

Fastest Two Minutes in SecOps: Incident Response [Video]

You give us two minutes, we'll give you the world of SecOps. In this episode, Google Cloud Principal Consultant Rishalin Pillay distills the practice of incident response and zeroes in on the security operations team's role, specifically around the detection and analysis phase. SOC practitioners are called on to help comb through multitudes of data and logs that may be relevant to an incident, yet many teams struggle here because of the scale of the effort required.

  • 1 Likes
  • 0 Comments
  • 55 Views

Gaining Greater Visibility with Microsoft Graph API Activity Logs

If you are an Entra ID user who is using Google SecOps, the Graph API Activity logs provide a way to generate greater insight into activities happening beneath the waves in your Microsoft cloud environment. Learn how Google SecOps can work with this data set to better protect your organization!

Fastest Two Minutes in SecOps: Top SOC Challenges [Video]

You give us two minutes, we'll give you the world of security operations. The first in a new short-and-sweet video series from Google Cloud Security covering essential SecOps topics brings us Anton Chuvakin, who shares the top challenges facing SOC teams and dispenses advice for overcoming them.

  • 0 Likes
  • 0 Comments
  • 51 Views

New to Google SecOps: Rule Outcomes

The “New to Chronicle” blog found on chronicle.security has moved to the Community Blog. This blog was originally published on September 22nd, 2022 and adds the outcome section and its usage to YARA-L rules to provide additional context around the detection.

New to Google SecOps: Multi-Event Rules

The “New to Chronicle” blog found on chronicle.security has moved to the Community Blog. This blog was originally published on September 6th, 2022 and extends the concepts of single event YARA-L rules to add additional capabilities for multi-event rules.

New to Google SecOps: Single event rules

The “New to Chronicle” blog found on chronicle.security has moved to the Community Blog. This blog was originally published on August 18th, 2022 and introduces the concepts found in single event YARA-L rules.

Top Liked Authors