Integrating Exabeam with Google Cloud IDS - Exabeam

Integrating Exabeam with Google Cloud IDS

Published
July 20, 2021

Author

Reading time
3 mins

As more organizations move to hybrid environments, where a significant portion of their infrastructure moves to the cloud, security teams face the challenge of maintaining a consistent security posture across all their assets, whether they be in the cloud or on-prem. In many cases, security teams will work to adapt their on-premises security tools to work in a cloud environment, making use of virtualization software and complex homegrown integrations. 

The good news today is that organizations making use of Google Cloud’s platform now have a new option when it comes to detecting intrusions. With Google Cloud’s recent launch of Cloud IDS, security teams can now deploy a cloud-native network threat detection product built for scale and availability. Built with Palo Alto Networks technology, Cloud IDS delivers industry-leading network  threat detection breadth and efficacy, surfacing alerts in the Google Cloud UI, as well as making these alerts accessible via API and Cloud Logging making them easy to share with any third-party SIEM/SOAR solution. This is where Exabeam steps in. 

Exabeam is proud to be an integration partner for the launch of Cloud IDS, giving our joint customers the ability to dramatically increase their threat visibility across their Google Cloud workload traffic, be those compute engines (GCE) or containers (GKE). 

How it Works

If you are familiar with Exabeam you already know that we are a leading provider of behavior security analytics, capable of ingesting log and alert data from over 500 products by default. We are happy to announce that Google Cloud IDS is now one of those products. In general, a user of Cloud IDS can share all the alert data with Exabeam automatically. 

In phase I of our support, Exabeam Advanced Analytics will incorporate this rich alert and log data into its behavior analytics engine, resulting in even more accurate risk scoring and incident identification than previously available. Joint Google Cloud and Exabeam customers can see threats that may have previously gone unnoticed, such as the following:

  • Compromised Credentials – Detect and respond to credential theft, abnormal authentication, and interactions by users on a system indicative of an external compromise
  • Lateral Movement – Detect and respond to attackers as they move from device to device through a network in search of sensitive data and other high-value assets
  • Privilege Escalation – Detect and respond to attackers elevating their access by increasing the privileges of a compromised account or switching accounts
  • Privileged Activity – Detect and respond to unusual behavior by privileged accounts, and assets, as well as privileged activity by non-privileged users
  • Account Manipulation – Detect and respond to persistence techniques including all creation or manipulations to a user and/or group an attacker would use to maintain access to a network
  • Data Exfiltration – Detect and respond to attackers who have illicitly transferred data outside an organization
  • Evasion – Detect and respond to attackers who are performing actions to evade detection
  • Abnormal Authentication & Access- Detect and respond to user performing abnormal authentication, and interactions outside of their typical usage or behavior patterns 
  • Data Leak – Detect and respond to an employee, partner or contractor who has illicitly transferred data outside an organization
  • Data Access Abuse- Detect and respond to a user abnormally accessing sensitive corporate data or resources- a leading indicator data leakage

In the future, Exabeam will offer additional capabilities including automated threat response actions via our turnkey playbooks. To learn more about how Exabeam can help secure your organization’s Google Cloud environment, request a private demonstration today.

Tags:

Similar Posts

Generative AI is Reshaping Cybersecurity. Is Your Organization Prepared?

British Library: Exabeam Insights into Lessons Learned

Beyond the Horizon: Navigating the Evolving Cybersecurity Landscape of 2024




Recent Posts

What’s New in Exabeam Product Development – March 2024

Take TDIR to a Whole New Level: Achieving Security Operations Excellence

Generative AI is Reshaping Cybersecurity. Is Your Organization Prepared?

See a world-class SIEM solution in action

Most reported breaches involved lost or stolen credentials. How can you keep pace?

Exabeam delivers SOC teams industry-leading analytics, patented anomaly detection, and Smart Timelines to help teams pinpoint the actions that lead to exploits.

Whether you need a SIEM replacement, a legacy SIEM modernization with XDR, Exabeam offers advanced, modular, and cloud-delivered TDIR.

Get a demo today!