Community Blog
This blog section is a place where community members can hear from Googlers, customers, and partners and get tips, advice, and information about topics across Google Cloud Security.
cancel
Showing results for 
Search instead for 
Did you mean: 

Blog Articles

Your Roadmap to Secure AI: A Recap

Gen AI brings transformative potential, but also introduces complex challenges. Organizations must prioritize governance, security, and continuous learning to successfully navigate Gen AI adoption and unlock its full potential. Use our roadmap to plan this!

How to craft an Acceptable Use Policy for gen AI (and look smart doing it)

Looking to design your own “building code” or gen AI through an internal Acceptable Use Policy (AUP)? The way that you shape and evolve your AUP can help establish a shared understanding in your organization about the values and principles that govern gen AI, which can be increasingly important as widespread adoption and everyday use become more common.

Mandiant Attack Surface Management: Use Cases

Your organization's attack surface is a dynamic and ever-growing target. The sheer volume of security data from various sources can overwhelm even the most seasoned security teams. Mandiant Attack Surface Management (ASM) was designed to address this challenge and can help you solve for several use cases.

Events, and Lists, and Rules, oh my!

New Google SecOps instance with no data? Use the APIs to create your first Reference List, Detection Rule, and a USER_LOGIN UDM Event that triggers the Rule.

Monitoring for Suspicious GitHub Activity with Google Security Operations (Part 1)

For many organizations, GitHub houses critical intellectual property and is a prime target for attackers seeking to steal valuable source code, disrupt software development operations, or carry out supply chain attacks. In this blog series, David French demonstrates how to monitor your GitHub Enterprise environment for suspicious activity with Google SecOps.

New to Google SecOps: Formatting, Filtering and Sharing Dashboards

The “New to Chronicle” blog found on chronicle.security has moved to the Community Blog. This blog was originally published on November 9th, 2023 and is focused on the Google SecOps integration with Looker for dashboarding. This blog summarized the previous steps around building dashboards and adds additional customizations and sharing to the dashboard we built throughout this mini-series.

New to Google SecOps: Building Dashboards Using Custom Fields

The “New to Chronicle” blog found on chronicle.security has moved to the Community Blog. This blog was originally published on October 11th, 2023 and is focused on the Google SecOps integration with Looker for dashboarding. This blog add the ability to create custom fields.

New to Google SecOps: Dashboarding - Using Pivot to Create a Time Chart

The “New to Chronicle” blog found on chronicle.security has moved to the Community Blog. This blog was originally published on September 28th, 2023 and is focused on the Google SecOps integration with Looker for dashboarding. This blog builds adds pivot functionality of Looker to create a time chart.

New to Google SecOps: Using Metrics in YARA-L Rules (Part 4)

In our final post of this mini-series, we examine group by and filtering capabilities within metric functions to further refine data beyond a single dimension and use network, endpoint and cloud authorization data in multiple examples to illustrate it all coming together.

New to Google SecOps: Dashboarding - Tabular Summary of Detections

The “New to Chronicle” blog found on chronicle.security has moved to the Community Blog. This blog was originally published on September 14th, 2023 and is focused on the Google SecOps integration with Looker for dashboarding. This blog builds on the previous and adds tabular summaries.

Top Liked Authors