Google Cloud And CrowdStrike Deepen Security Integrations

‘With the additional CrowdStrike integrations, the Google Cloud ecosystem continues to stay ahead of the curve when it comes to securing those hybrid architectures,’ says Shannon Rush, a cloud architecture principal at Maven Wave, an Atos company.

ARTICLE TITLE HERE

Google Cloud and CrowdStrike are expanding their security service integrations to give joint enterprise customers greater visibility into potential threats to their hybrid cloud deployments and greater protection of their workloads.

The CrowdStrike Falcon platform will be tightly woven into Google Cloud’s security suite including its Chronicle security analytics platform, Google Cloud Security Command Center (SCC) for threat detection aggregation and VirusTotal Enterprise for enriched threat intelligence.

The Sunnyvale, Calif.-based CrowdStrike is a cybersecurity company that specializes in cloud-delivered endpoint and workload protection. The past year forced organizations to accelerate their digital transformations in the cloud at a record pace to support remote workforces, and security transformation must go hand in hand, according to Amol Kulkarni, CrowdStrike’s chief product officer.

id
unit-1659132512259
type
Sponsored post

“That is why we are proud to expand our partnership with Google Cloud and deliver deeper integrations with their security capabilities,” Kulkarni said in a statement. “These integrations are powered by our best-in-class, AI-powered telemetry to provide contextual and actionable intelligence that accelerates incident response to better-protect cloud workloads from sophisticated threat activity.”

CrowdStrike Falcon processes more than five trillion endpoint-related events per week, enabling security teams to more easily analyze endpoint and workload telemetry to find and address threats quickly, according to the companies. The platform’s integration with Chronicle will allow teams to correlate petabytes of data from Chronicle with CrowdStrike Falcon datasets to investigate long-term attacks and help prevent new ones.

SCC, the security and risk management platform for Google Cloud, will aggregate alerts and events from CrowdStrike Falcon to help provide a single view of security and compliance across customers’ cloud environments. A unified management console will make it easier for security teams to maintain visibility and control over their environments and more quickly prioritize violations and investigate alerts, the companies said.

VirusTotal, a crowdsourced malware collection platform providing security data from 70-plus security vendors, will integrate with CrowdStrike Falcon and will be available through the CrowdStrike Store for partner applications. Cybersecurity teams will be able to quickly search for and identify files or URLs that are relevant to an investigation and uncover previously unknown threats. The integration also will allow customers to track adversaries and generate detection rules that can eliminate blind spots in their cloud and hybrid environments.

BeyondCorp Enterprise, Google Cloud’s zero-trust solution, and Google Workspace will be integrated with CrowdStrike’s Falcon Zero Trust Assessment so joint customers can create and enforce granular access policies to applications using CrowdStrike’s risk signals. CrowdStrike also will offer integrations with Google Cloud’s security agent deployment with operating system configuration management for automating CrowdStrike Falcon agent deployment.

Customers will benefit from the added layer of security across their hybrid cloud environments under the extended Google Cloud-CrowdStrike partnership, said Shannon Rush, a cloud architecture principal at Maven Wave, a Chicago-based business and technology consulting firm specializing in digital transformation solutions for large enterprises and a Google Cloud Premier Partner.

“Google has been a leader and innovator in the zero-trust security space for years with its internal journey to offer its own employees a better and more secure way to work, culminating in the recent release of BeyondCorp Enterprise…allowing enterprises to wrap identity-based security around any workload regardless of where it happens to be running today,” Rush said. “Now with the additional CrowdStrike integrations, the Google Cloud ecosystem continues to stay ahead of the curve when it comes to securing those hybrid architectures.”