Written by 6:35 am RelationalAI

– Integrating Relational AI into Google’s Cloud Security Tools

Many of the announcements had to do with Gemini, Google’s flagship family of generative AI mo…

Google unveiled a range of new cloud-based security products and services during its annual Cloud Next conference in Las Vegas. These offerings, along with enhancements to existing products, are specifically tailored for customers managing extensive multi-tenant corporate networks.

A significant focus of the announcements revolved around Gemini, Google’s flagship suite of advanced AI models. One of the key introductions is Gemini in Threat Intelligence, a new component integrated into the Mandiant security system. This feature leverages Gemini’s capabilities to provide users with access to open-source intelligence reports and analyze potentially malicious code efficiently.

According to Sunil Potti, GM of cloud surveillance at Google, Gemini in Threat Intelligence now enables users to conduct verbal searches across Mandiant’s extensive threat knowledge database. The platform directs users to pertinent information within the software and integrates with VirusTotal for streamlined malware monitoring.

Furthermore, Gemini’s functionalities extend to assisting in security investigations within Chronicle, Google’s cloud security monitoring service. This upcoming feature will guide security analysts through standard workflows, suggest actions based on investigation findings, offer detailed security event data, and facilitate the creation of breach detection rules through an intuitive chatbot interface.

In addition to these advancements, Google is introducing a new feature powered by Gemini in the Security Command Center. This tool allows security teams to search for threats using natural language queries and provides summaries of misconfigurations, vulnerabilities, and potential attack vectors.

Among the other notable updates is the introduction of Preferred Access Manager, a service that offers time-bound, approval-based access options to mitigate risks associated with privileged access misuse. Google is also launching the Principal Access Boundary feature, enabling administrators to restrict network root-level users’ access within defined boundaries.

Moreover, Google is introducing Audit Manager, catering to customers in regulated industries by facilitating compliance proof for their cloud workloads, and Autokey, a tool designed to simplify the management of customer encryption keys for high-security applications.

In a blog post, Potti highlighted the significant potential of generative AI in enhancing defense mechanisms against cyber threats. Google continues to integrate AI-driven capabilities across its product offerings to bolster security measures.

While Google is at the forefront of leveraging generative AI for security solutions, other tech giants like Microsoft have also ventured into this domain. The emergence of startups like Aim Security underscores the growing interest in generative AI-powered security tools, although challenges related to AI error rates remain a concern for the industry.

Visited 3 times, 1 visit(s) today
Tags: Last modified: April 11, 2024
Close Search Window
Close