Introduction to the Chronicle Security Operations Suite

Logo
Presented by

Jose Marin, Solutions Engineer - Google Cloud

About this talk

To stay secure in today’s growing threat landscape, organizations must uncover and remediate cyber threats at unprecedented speed and scale. In response, Google Cloud has unveiled a modern, cloud-born SecOps suite to bring together the capabilities many security teams depend on. This demonstration will showcase how Chronicle Security Operations tightly unifies SIEM, SOAR and threat intelligence for a holistic approach to modern threat detection, investigation and response. Join us and discover how to: - Eliminate security blindspots by ingesting all your data at a predictable cost. - Uncover and analyze new and evolving threats at petabyte scale. - Hunt for new and advanced threats 90% faster than traditional SOC tools. - Decrease alert fatigue and caseload by as much as 80% working threat-centric cases. - Automate up to 98% of Tier 1 tasks with custom dynamic playbooks.
Related topics:

More from this channel

Upcoming talks (3)
On-demand talks (200)
Subscribers (40985)
Transform your cybersecurity with frontline intelligence, modern security operations and AI-powered cloud innovation.