This website uses Cookies. Click Accept to agree to our website's cookie use as described in our Privacy Policy. Click Preferences to customize your cookie settings.
This blog section is a place where community members can hear from Googlers, customers, and partners and get tips, advice, and information about topics across Google Cloud Security.
Learn how to apply the function timestamp.diff to calculate the
difference in specific time units within your datasets and how it
differs from calculating differences using mathematical operations!
Streamline your log ingestion with Google Security Operations! Leverage
our pre-built Cloud Run functions and simplify security data collection.
Learn how in this guide.
Learn how string functions like strings.extract_hostname and
strings.extract_domain and be used to easily grab portions of strings
and use them in searches and rules in Google SecOps to streamline your
hunts, detections and investigations!
Learn how two time functions get_timestamp and as_unix_seconds can be
used to more easily work with data/time values in Google SecOps as you
hunt, investigate and build detections!
Learn how to proactively monitor your security data pipeline with Google
SecOps and ensure your team isn't blindsided by missing logs or
malicious activity going unnoticed.
Learn how to proactively monitor your security data pipeline with Google
SecOps and ensure your team isn't blindsided by missing logs or
malicious activity going unnoticed.
In our latest New to Google SecOps blog, we are going to introduce three
string functions that can be used to easily find and extract values
within a string for use in threat hunting and detection engineering!
In our latest New to Google SecOps blog, we are going to introduce two
string functions that can be used to convert string values to integers
which will then be used in statistical analysis.
This article explains how to bulk close alerts with the Google Security
Operations API. It provides step-by-step instructions and Python client
code for closing a list of alerts triggered by a given detection rule.
We conclude this mini-series with the integration of the Entra ID
application with Google Security Operations using the Feed Management
capability and cover tips for setup, troubleshooting and optional
settings for additional context.
Picking up where we left off last time, we look at the permissions
required in an Entra ID app that are required to monitor these log
sources in Google SecOps and how to configure the application.
Google SecOps provides organizations the ability to monitor on-premise
and cloud solutions, including Microsoft Entra ID and Office 365 to gain
greater visibility to threats. This post introduces the concepts of
feeds as well as the components of a Microsoft Entra ID app that are
required to set up monitoring of this data.
New Google SecOps instance with no data? Use the APIs to create your
first Reference List, Detection Rule, and a USER_LOGIN UDM Event that
triggers the Rule.
In part two of this blog series, David French walks through an example
of operationalizing threat intelligence to create an actionable
detection for GitHub Enterprise. He also explains the concept of tuning
detections to improve their precision and demonstrates how to do this in
Google SecOps.
For many organizations, GitHub houses critical intellectual property and
is a prime target for attackers seeking to steal valuable source code,
disrupt software development operations, or carry out supply chain
attacks. In this blog series, David French demonstrates how to monitor
your GitHub Enterprise environment for suspicious activity with Google
SecOps.
Building on our previous post, take statistical search a step further in
Google SecOps with additional aggregation functions, mathematical
operators and if/then/else statements!
In this blog, we will continue to extend our visibility. We will
discover how we're developing custom integrations within Google SecOps
platform for CRXcavator and Spin.AI to assess browser extensions.
The “New to Chronicle” blog found on chronicle.security has moved to the
Community Blog. This blog was originally published on November 9th, 2023
and is focused on the Google SecOps integration with Looker for
dashboarding. This blog summarized the previous steps around building
dashboards and adds additional customizations and sharing to the
dashboard we built throughout this mini-series.
The “New to Chronicle” blog found on chronicle.security has moved to the
Community Blog. This blog was originally published on October 11th, 2023
and is focused on the Google SecOps integration with Looker for
dashboarding. This blog add the ability to create custom fields.