According to Forrester Research published in 2023, Google is poised to become the most relevant and dominant threat intelligence provider, which explains why Google Cloud is the most secure cloud for Enterprise.

But while threat intelligence can help organisations prioritise threats, identify emerging threats, and plan for future security initiatives, traditional cybersecurity measures, such as security controls and internal log monitoring are no longer enough. 

External cyber threat intelligence is now essential for any organisation’s cybersecurity defenses, which is why they need to partner with threat intelligence providers who can offer a variety of services, especially when the very thought of rapidly building or scaling an internal threat intelligence team might seem daunting.

In our latest podcast series The Security Session, hosted by Sandy Kahrod, you’ll hear from security leaders from across the one Google ecosystem. Together with Appsbroker, they each share their views on how to protect your business against an ever-evolving threat landscape.


Why is Google Cloud a secure choice when it comes to cloud adoption? 

Tony Richards, Security Leader in the Office of the CISO, Google Cloud: Google is a secure choice because it’s built from the ground up to be secure. Each of the service layers of the different services and products is designed, certainly within our security systems, to be as secure as possible. In particular, we use internal zero trust, multiple layers of sandboxing, and code reviews, and we test these different layers to underpin how secure Google Cloud is. 

We innovate too. For example, some of the biggest innovation that we’ve released recently is the enhancements to various security products using artificial intelligence based on our security workbench platform. This has allowed us to put additional enhancements into some of our products. For example, there’s an enhancement within VirusTotal that allows users to take a deep dive into a virus to understand what it’s doing, in a fifth of the time that it would take to traditionally re-engineer it. 

We are continuing to make intelligence enhancements in both acquisitions and developments of technologies to pull together to create the next generation of services and products for our customers.



How does Google Cloud provide on-premise security for customers with a multi-cloud environment?

Tony: One of our tenants as it were is that it is not just securing Google Cloud itself, but actually securing all cloud structures. So the likes of Chronicle, Apigee and other services are actually designed to be multi-cloud. And we’ve got our other services such as Mandiant, which is not reliant on people necessarily even being in the cloud, let alone with different cloud providers. Google is a big believer in multi-cloud. 

How do customers get started on their cloud journey to make it as secure as possible?

Tony: When it comes to cloud security, it’s not necessarily always about investment. It’s about doing it properly. Now, some of that may require investment to get the right services for what you’re doing. But ultimately, it’s about getting the basics right, making sure that things are configured properly, and using the configurations and the services that are part of your cloud packages. 

How you opt to further secure your Google Cloud environment is often based on your tolerance and risk requirements that will allow you to start layering up additional products on top of that if you need to. 

From a Mandiant perspective, what are business leaders saying about this approach?

Gregg Gerber, Head of Northern Europe and Isreal, Mandiant: I spent some time with the CIO of a multinational and they said it’s so wonderful to see the power and experience of enterprise knowledge coming through in the business. I think the, the other thing when, when I think about security as a whole, and to Tony’s point, is it’s not just about the investment that you make in products, it’s about the people, the processes and everything else that comes together. 

When we look at why is Google Cloud the most secure cloud for enterprise, from a security operations perspective, I ask: am I being effective and efficient? Am I leveraging the investments that I have? Are these things integrating well together? Do I know that I’ve got consistency not just in my detection, in my process and everything else?

What you’re starting to see from a broader Google perspective is we’re not just putting together a bunch of products. Increasingly, it’s becoming about how we secure ourselves and integrate those solutions. We often talk about how wonderful it would be if customers could secure themselves like Google secures itself and that point is in the DNA of what we’re trying to achieve. And often on the Mandant side, what we talk about is as Mandiant, our technologies and our tools are there fundamentally to help you do what we do when we’re not there. And that is to empower you to drive your business forward securely and build that trust.


Listen to our Security Session podcast to learn more about Google Cloud and Appsbroker solutions


What are benefits of securing data using Chronicle?

Ian Heritage, Customer Engineer, Chronicle; Securing data is very important and Google continues to engage with its customers to evolve the security offering. For example, Chronicle Security Operations is a platform and a toolset that allows customers to build a modern security operations center and take them to market with Appsbroker. Google is trying to drive a more secure way of digital transformation via that board conversation about business risk and the overall outcome. 

Chronicle provides secure transformation by taking all the signals you have from existing security technology and centralizing that to provide a complete story of an attack from end to end. For example, if you have a ransomware infection, you want to stop that very early on using the speed, scale, and intelligence of Google technology. 

With our partners, we need that people and process to come in and have that involvement, and then work with the other investments that we offer such as threat intelligence with all of the benefits of what we call the shared fate model, which is essentially our skin in the game, to make sure that we’re building something that protects our customers, partners and, the greater good.


Summary

A number of specific security feature explain why Google Cloud is the Most Secure Cloud for Enterprise, including:

  • Threat detection and response: Google Cloud provides a variety of tools to help enterprises detect and respond to security threats. These tools include machine learning-based anomaly detection, threat intelligence feeds, and incident response playbooks.
  • Data encryption: Google Cloud offers a variety of encryption options for data at rest and in transit. This helps to protect data from unauthorized access.
  • Identity and access management (IAM): Google Cloud provides a comprehensive IAM system that helps enterprises to control who has access to their data and resources.
  • Key management: Google Cloud offers a secure key management service that helps enterprises to manage their encryption keys.

Looking for a better security solution to protect your business? Get in touch to learn more.