Info Image

Google Unveils Google Threat Intelligence at RSAC 2024, Features Insights from Gemini, Mandiant, VirusTotal

Google Unveils Google Threat Intelligence at RSAC 2024, Features Insights from Gemini, Mandiant, VirusTotal Image Credit: KanawatVector/Bigstockphoto.com

At the RSA Conference in San Francisco, Google announced the launch of Google Threat Intelligence, a new offering that combines the unmatched depth of its Mandiant frontline expertise, the global reach of the VirusTotal community, and the breadth of visibility that Google can deliver, based on billions of signals across devices and emails. Google Threat Intelligence includes Gemini in Threat Intelligence, an AI-powered agent that provides conversational search across a vast repository of threat intelligence, enabling customers to gain insights and protect themselves from threats faster than ever before.

Google Threat Intelligence offers deep insights from Mandiant’s leading incident response and threat research team, and combines them with its massive user and device footprint and VirusTotal’s broad crowdsourced malware database.

Google Threat Intelligence boasts a diverse set of sources that provide a panoramic view of the global threat landscape and the granular details needed to make informed decisions.This comprehensive view allows Google Threat Intelligence to help protect organizations in a variety of ways, including external threat monitoring, attack surface management, digital risk protection, Indicators of Compromise (IOC) analysis, and expertise.

Gemini 1.5 Pro is also a valuable part of Google Threat Intelligence, offering the world’s longest context window, with support for up to 1 million tokens. It can dramatically simplify the technical and labor-intensive process of reverse engineering malware.

Google Threat Intelligence is part of Google Cloud Security’s comprehensive security portfolio, which includes Google Security Operations, Mandiant Consulting, Security Command Center Enterprise, and Chrome Enterprise. 

Dave Gruber, Principal Analyst, Enterprise Strategy Group

While there is no shortage of threat intelligence available, the challenge for most is to contextualize and operationalize intelligence relevant to their specific organization. Unarguably, Google provides two of the most important pillars of threat intelligence in the industry today with VirusTotal and Mandiant. Integrating both into a single offering, enhanced with AI and Google threat insights, offers security teams a new means to operationalize actionable threat intelligence to better protect their organizations.

NEW REPORT:
Next-Gen DPI for ZTNA: Advanced Traffic Detection for Real-Time Identity and Context Awareness
Author

Andrea Y. Lavannya is the Senior Editor and Vertical Analyst - Telco and Techco, at The Fast Mode. Andrea covers global telecom markets, operator revenue strategies and emerging business areas, and heads thought leadership development in areas relating to CSPs, MNOs, MVNOs, MVNEs and cable.

PREVIOUS POST

A1 Telekom Austria Partners with Amdocs to Modernize its Digital Business Systems in Bulgaria

NEXT POST

Samsung, IBM Team Up to Boost Mobile Security in Business Sector