CIO Influence
CIO Influence News Cloud

Orca Security Expands Partnership with Google Cloud

Orca Security Expands Partnership with Google Cloud

Orca Security Platform Expands Value for Google Cloud Customers Through Integrations with Google Chronicle, Security Command Center and VirusTotal

Orca Securitythe pioneer of agentless cloud security, announced an expansion of its partnership with Google Cloud to safeguard cloud workloads, data, and users across multi-cloud development and runtime environments. The two companies collaborated to integrate the Orca Cloud Security platform with several Google security products, including Google Chronicle, Security Command Center and VirusTotal.

“Together, we are enabling better detection with faster and more accurate response at the speed and scale of modern cloud environments. We’re looking forward to continuing the partnership with Google Cloud and working with them to help security operations teams accomplish so much more in defense of their organizations.”

Through its partnership and integration, Orca Security provides comprehensive coverage and mission-critical contextual analysis for joint customers’ Google Cloud estates, including infrastructure, workload, and data with full protection from any risk type.

CIO INFLUENCE News: Development of Advanced Generative AI Features by FullStory and Google Cloud How Businesses Optimise the Digital Experience

The Orca Cloud Security Platform integrates with critical Google Cloud security tools to augment and normalize the data across environments. This ensures that security teams can take advantage of Google Cloud telemetry within the Orca Platform. For example, the integration enables the Orca Platform to send alert data to Google Cloud Security Command Center to ensure that security teams can view vulnerability and configuration data across their cloud environments. In addition, VirusTotal integration provides security analysts and incident response teams with the ability to quickly find and consume additional intelligence on malware found by the Orca Platform. This provides more context on the type of suspected malware and how it may connect to a larger threat.

CIO INFLUENCE News: Hasura Introduces First DDN with Instant Auto-scaling, Accelerated Testing, and Sub-second API Iterations

“Orca Security and Google Cloud both share the belief that security analysts need the ability to solve more incidents with greater complexity while requiring less effort and less specialized knowledge,” said Gil Geron, CEO at Orca Security. “Together, we are enabling better detection with faster and more accurate response at the speed and scale of modern cloud environments. We’re looking forward to continuing the partnership with Google Cloud and working with them to help security operations teams accomplish so much more in defense of their organizations.”

CIO INFLUENCE News: Harness Empowers Developers with Generative AI Assistant for the SDLC: Introducing AIDA

[To share your insights with us, please write to sghosh@martechseries.com]

Related posts

Redpoint Global Announces In Situ

Dematic Accelerates Supply Chain Innovation with Google Cloud

WANdisco Joins The Scalable Open Architecture for Embedded Edge (SOAFEE) to Drive Automotive Innovation Via Open Industry Standards

CIO Influence News Desk