Security Operations Platform arrow_forward expand_more
Solutions arrow_forward expand_more
Why Chronicle arrow_forward expand_more
Why Chronicle

Rely on a modern approach to threat detection and response.

Why Chronicle
Partners arrow_forward expand_more
Resources arrow_forward expand_more
Security Operations Platform arrow_forward expand_more
Solutions arrow_forward expand_more
Why Chronicle arrow_forward expand_more
Why Chronicle

Rely on a modern approach to threat detection and response.

Why Chronicle
Partners arrow_forward expand_more
Resources arrow_forward expand_more
IDC Study: Customers cite 407% ROI with Google Chronicle. Learn More IDC Study: Customers cite 407% ROI with Google Chronicle. .
Chronicle Security Operations launch: 3 things to know

Coinciding with Google Cloud Next '22, Chronicle made some big news. Here are three things you should know about our breakthrough week.

1. Google Cloud unveiled a modern, cloud-born software suite for SecOps

Chronicle Security Operations brings together the capabilities that many security teams depend on to more quickly identify threats and rapidly respond to them. It tightly unifies Chronicle’s security information and event management (SIEM) technology, with the security orchestration, automation, and response (SOAR) product from our Siemplify acquisition and threat intelligence from Google Cloud. The recently-completed Mandiant acquisition will add even more incident and exposure management and threat intelligence capabilities in the future.

Eliminate security blindspots by ingesting all your data at a predictable cost

  • Leverage Google’s cloud-native scalable infrastructure to store and analyze all your security telemetry

  • 12 months of hot retention to enable longer IoC correlation and uncover persistent threats

  • Fixed and predictable yearly cost decoupled from capacity, compute and log source count

Faster time to “aha” with insights at your fingertips

  • Sub-second search across petabytes of information as easy as running a Google search

  • Threat-centric approach groups related alerts into threat-centric cases to streamline investigation and response

  • Powerful context and visualizations surface the most relevant information to uncover insights and make consistently good decisions

Democratize security operations by leveraging Google’s unparalleled cyber Intelligence.

  • Out-of-the-box detections leverage Google’s collective insights and threat intelligence from protecting our billions of users

  • Packaged response playbooks to address common security use cases

  • Expert help when you need it with frameworks and advisory services

Chronicle Security Operations features detection, investigation and response capabilities wrapped all in one tightly integrated suite.

2. The Chronicle website received a makeover

The Chronicle site got a revamp as a way to showcase our new integrated security operations capabilities across threat detection, investigation, and response. Featuring stylish and modern design features, the site retains its spacious and minimalist feel to make navigating easy for security professionals requiring quick and easily consumable solutions information—and also wanting to determine what differentiates Chronicle from the competition.

The 'Security Operations Suite' dropdown also lets you conveniently deep dive into individual product pages for Chronicle SIEMChronicle SOAR and Google Cloud and VirusTotal threat intelligence.

The website also now includes a 'Solutions' section that outlines key use cases, including SecOps transformation and SIEM augmentation, and provides a page for managed security services providers looking to deliver impactful services requiring fewer resources to improve margins and grow their customer base. In addition, you can find a robust section of case studies featuring customers sharing stories of how Chronicle SIEM and Chronicle SOAR have helped them solve key and persistent challenges.

3. We created a hype video to jazz up our launch

We’re excited about our integrated product (and think it’s a legitimate game changer) and want you to be too! That’s why we created a spirited promo video to introduce you to the suite and give you a taste of what you can accomplish by adopting Chronicle Security Operations. If you walk away feeling inspired and wanting to know more, then we’ve done our job.

Interested in seeing and learning more? Visit chronicle.security!

Let’s work together

Ready for Google-speed threat detection and response?

Contact us Visit the contact us page