Send message to

Do you want to send the message without a subject?
Please note that your message can be maximum 1000 characters long
Special characters '<', '>' are not allowed in subject and message
reCaptcha is invalid.
reCaptcha failed because of a problem with the server.

Your message has been sent

You can find the message in your personal profile at "My messages".

An error occured

Please try again.

Make an appointment with

So that you can make an appointment, the calendar will open in a new tab on the personal profile of your contact person.

Create an onsite appointment with

So that you can make an onsite appointment, the appointment request will open in a new tab.

Software

Hall 9 / Booth Number 9-311

Google Chronicle

Categories

Managed security services Endpoint security Intrusion detection / prevention Log management Security management SIEM Security information and event management Risk analysis and management Anti-virus and malware protection Threat analysis Computer emergency response team (CERT) Consulting IT security Forensics APT protection

Key Facts

  • Cloud-native SIEM
  • Security analytics at the speed of search
  • Infinitely elastic and scalable. Unparalleled storage.

Product Description

Security Operations at the Speed and Scale of Google Modern approach to Threat Detection and Response: • Cloud-native SIEM • Security analytics at the speed of search • Infinitely elastic and scalable. Unparalleled storage. • Easy integration, connects with a large number of Technology partners • Simple and disruptive license model Google Chronicle is the Security Operations suite for the modern SOC. Google Chronicle offers Google speed, scale, and threat intelligence, while automating responses, so you can detect, investigate, and neutralize threats faster. Legacy SIEM implementations can’t ingest the data needed for effective threat detection and investigation due to cost or scale limitations. They also lack effective response capabilities to alerts they generate. While SIEM replacement can often be a prohibitive undertaking, augmenting your SIEM with Chronicle can help you deliver better security outcomes quickly and affordably. Google’s cloud-native hyper-scalable infrastructure allows you to ingest and analyze all your data and retain it for longer periods of time. By eliminating data blindspots that can ultimately result in missed threats, you have the power to detect and investigate attacks at every level of sophistication. A huge number of integration partners offer pre-built forwarding of their security telemetry into the Chronicle platform, giving customers advanced security analytics that work out of the box. Google Chronicle offers a disruptive license model: Eliminate the tradeoffs between cost and security with fixed and predictable pricing that is decoupled from capacity, compute and log source count.
... read more
close

This content or feature is available to the it-sa 365 community. 
Please register or log in with your login data.