New Google Chronicle Security Operations platform delivers advanced threat intelligence capabilities

Google LLC today announced an update to its Google Cloud Chronicle security service that includes the unified Chronicle Security Operations platform, a new service that delivers advanced capabilities around threat intelligence. The Chronicle Security Operations platform unifies security orchestration, automation and response, or SOAR for short, as well security information and event management, known as SIEM, and attack surface management technology from Mandiant, Google’s threat intelligence unit.

Source: SiliconANGLE

 


Date:

Categorie(s):