Google’s new security tool wants to keep governments across the globe safe

Google has responded to the rising cases of cybersecurity incidents affecting government targets by offering a new solution designed specifically for such users.

The company hopes Chronicle CyberShield will allow governments to continue to be able to realize the benefits of digital transformation while also continuing to protect citizens, institutions, and infrastructure.

The solution comprises threat intelligence, detection, and response, and is a tool that can allow multiple agencies to share threat information in order to improve investigation efficiency.

Google Chronicle CyberShield

In its press release, Google notes that governments need to improve collaboration in order for them to initiate united responses. A reduction in the fragmentation of responses should, in theory, allow governments and other heavyweights to counter any threats more effectively, and quickly.

Google also remarked on increasing adoption rates for the cloud, an area that represents a key, and evolving, landscape targeted by threat actors. Recent months have seen surges in attacks, with many attributable to nation-states and other geopolitical interests.

Government customers can use the product to tap into threat intelligence from Google and Google Cloud’s Mandiant to test security controls and create test attacks in a bid to iron out any vulnerabilities.

Chronicle CyberShield is also designed to protect web applications from cyberattacks such as DDoS attacks which have been on the up in recent months, and other fraudulent and bot-related activity.

The company said: “By leveraging Google Cloud’s professional services and Mandiant’s government consulting solutions and expertise, governments can develop core capabilities to improve security governance, upskill talent in government, enhance knowledge sharing and collaboration, and drive effective security operations.”



from TechRadar - All the latest technology news https://ift.tt/vpOiYxM

Comments