chronicle.security Open in urlscan Pro
2001:4860:4802:34::15  Public Scan

Submitted URL: http://go.virustotal.com/
Effective URL: https://chronicle.security/
Submission: On December 01 via manual from US — Scanned from DE

Form analysis 0 forms found in the DOM

Text Content

Visit the Google Cloud website
Mandiant Incident Response Visit the Mandiant Incident Response page
Support Visit the Google Cloud Support hub
Careers Browse open positions at Chronicle
menu Chronicle Return to the Chronicle homepage
Security Operations Suite arrow_forward expand_more
arrow_forward
Security Operations Suite

Explore the Security Operations Suite for the modern SOC.

Security Operations Suite

Overview Detect, investigate, and respond to cyber threats with speed, scale,
and precision.
SIEM Eliminate security blindspots and fight threats with the speed and scale of
Google.
SOAR Orchestrate, automate, and collaborate with ease to respond to threats in
minutes, not days.
Threat intelligence Stay ahead of adversaries with Google’s unparalleled threat
intelligence.
Marketplace Explore pre-packaged use cases and hundreds of integrations.
close
Solutions arrow_forward expand_more
arrow_forward
Solutions

Reimagine your security operations with affordable solutions.

Solutions

Overview Level up your security team’s performance with four powerful solutions.
SecOps transformation Accelerate business transformation and maximize threat
coverage.
SIEM augmentation Eliminate security blindspots and expand automation.
Cloud detection & response Improve investigation and response to cloud-based
threats.
Service providers Attract new customers and keep existing ones coming back.
close
Why Chronicle arrow_forward expand_more
arrow_forward
Why Chronicle

Rely on a modern approach to threat detection and response.

Why Chronicle

How we’re different Add Google speed, scale and intelligence to your SOC.
Our customers Discover how modern security teams use Chronicle.
close
Partners
Resources arrow_forward expand_more
arrow_forward
Resources

Get to know us better. Find out what we’ve learned, what’s new, and what’s next.

Resources

Blog Get an inside view of the digital security landscape.
Knowledge Base Sortable whitepapers, datasheets, videos, and more.
Events Find out where you can interact with us or learn more live.
News Read what the media are saying about Chronicle.
Community Join security pros sharing SecOps content and best practices
close
Contact us Visit the contact us page
Chronicle Return to the Chronicle homepage close
Security Operations Suite arrow_forward expand_more
arrow_forward
Security Operations Suite

Explore the Security Operations Suite for the modern SOC.

Security Operations Suite

Overview Detect, investigate, and respond to cyber threats with speed, scale,
and precision.
SIEM Eliminate security blindspots and fight threats with the speed and scale of
Google.
SOAR Orchestrate, automate, and collaborate with ease to respond to threats in
minutes, not days.
Threat intelligence Stay ahead of adversaries with Google’s unparalleled threat
intelligence.
Marketplace Explore pre-packaged use cases and hundreds of integrations.
close
Solutions arrow_forward expand_more
arrow_forward
Solutions

Reimagine your security operations with affordable solutions.

Solutions

Overview Level up your security team’s performance with four powerful solutions.
SecOps transformation Accelerate business transformation and maximize threat
coverage.
SIEM augmentation Eliminate security blindspots and expand automation.
Cloud detection & response Improve investigation and response to cloud-based
threats.
Service providers Attract new customers and keep existing ones coming back.
close
Why Chronicle arrow_forward expand_more
arrow_forward
Why Chronicle

Rely on a modern approach to threat detection and response.

Why Chronicle

How we’re different Add Google speed, scale and intelligence to your SOC.
Our customers Discover how modern security teams use Chronicle.
close
Partners
Resources arrow_forward expand_more
arrow_forward
Resources

Get to know us better. Find out what we’ve learned, what’s new, and what’s next.

Resources

Blog Get an inside view of the digital security landscape.
Knowledge Base Sortable whitepapers, datasheets, videos, and more.
Events Find out where you can interact with us or learn more live.
News Read what the media are saying about Chronicle.
Community Join security pros sharing SecOps content and best practices
close
Mandiant Incident Response Visit the Mandiant Incident Response page
Support Visit the Google Cloud Support hub
Careers Browse open positions at Chronicle
Mandiant is now part of Google Cloud. Learn More Mandiant is now part of Google
Cloud. .
Welcome to Chronicle
Security operations with the speed, scale, and intelligence of Google
Detect, investigate and respond to cyber threats with Google's cloud-native
Security Operations Suite.
1-minute overview
1:02
1-minute overview

NEWS
Introducing Chronicle Security Operations

The modern, cloud-born suite that better enables cybersecurity teams to detect,
investigate, and respond to threats with the speed, scale, and intelligence of
Google was unveiled at Google Cloud Next. 

Learn more Read the blog post
Report
SANS Review of Chronicle SIEM

Discover why SANS said Chronicle SIEM is "a paradigm changer in how security
investigations are conducted and believe it will be a force multiplier for most
security teams".

Read report Read the SANS report
GUIDE
Threat Detection, Investigation and Response in the Cloud

Moving to the cloud can serve as a natural trigger to begin your security
operations transformation journey. Download the guide to explore Google’s
perspective and practical advice on TDIR in the cloud.

Download now Download the PDF



RELY ON A MODERN APPROACH TO THREAT DETECTION AND RESPONSE





DESIGNED FOR THE MODERN SOC

Chronicle Security Operations empowers cloud-first, modern SecOps teams to
protect their organizations confidently, with cloud-native architecture,
petabyte scale, sub-second queries, and automated responses.

Explore the suite Visit the platform overview page





PUT GOOGLE EXPERTISE TO WORK

Elevate your team’s capabilities with Chronicle's curated detections, insights
and playbooks at your fingertips. Detect previously undetected threats by
collecting and searching all your data with Google speed and simplicity.

See the Google difference Visit the how we're different page





DRIVE BETTER SECURITY OUTCOMES

From eliminating blindspots by augmenting your existing stack to complete SOC
transformation, Chronicle can deliver better security outcomes at every step of
your SecOps journey.

Explore our solutions Visit the solutions overview page





Our Customers


THE WORLD’S BEST SECURITY TEAMS TRUST CHRONICLE

Learn more Visit the customers page





Hear from our customers
See how Chronicle helps NCR
1:07
See how Chronicle helps NCR
See how Chronicle helps NCR
See how Groupon uses Chronicle
3:20
See how Groupon uses Chronicle
See how Groupon uses Chronicle
See how Crowe uses Chronicle
3:27
See how Crowe uses Chronicle
See how Crowe uses Chronicle
See how Morgan Sindall uses Chronicle
2:41
See how Morgan Sindall uses Chronicle
See how Morgan Sindall uses Chronicle


I ASKED ONE OF OUR ANALYSTS, WHAT’S THE LONGEST-RUNNING SEARCH ON THIS PLATFORM,
AND IT WAS MINUTES. THAT WAS LIFE CHANGING FOR US BECAUSE OUR PRIOR APPROACH
WOULD HAVE TAKEN WEEKS.



Bob Varnadoe
CISO, NCR

See more stories See more customer stories on the Knowledge Base page


WHEN WE INTRODUCED THE EDR COMPONENT TO THE ENVIRONMENT, THEN WE WERE ABLE TO
TAKE IT TO THAT NEXT LEVEL AND NOT JUST INVESTIGATE NATIVELY IN THAT TOOL, WE
COULD GO OVER TO CHRONICLE AND SAY “WHAT ELSE IS GOING ON? WHAT’S THE REST OF
THE PICTURE?”… THE GUESSWORK IS OUT THE WINDOW.



Ryan Ogden
Senior Information Security Manager, Groupon

See more stories See more customer stories on the Knowledge Base page


IT HELPS US REDUCE OUR RESPONSE TIME, BY AUTOMATING THE ACTIONS THAT ONCE TOOK
FIVE TO TEN MINUTES EACH, INTO THIRTY SECONDS OR LESS NOW.



Cameron Rayner
Security Intelligence Center Manager

Read the case study Read the Crowe case study See more stories See more customer
stories on the Knowledge Base page


WHAT WE WERE LOOKING FOR WAS A SUPPORTIVE SECURITY SOLUTION. INFORMATION
SECURITY IS A DYNAMIC ENVIRONMENT, SO WE WERE LOOKING FOR SOMEONE THAT WE COULD
GROW WITH. FOR US, THAT WAS CHRONICLE AND GOOGLE CLOUD.



Neil Binnie
CISO

Read the case study Read the Morgan Sindall case study See more stories See more
customer stories on the Knowledge Base page

Keep up with the latest
Oct 12 - Oct 14, 2022
Google Cloud Next 2022
Tomorrow starts today. Join us live online along with 1 million builders,
dreamers & leaders for...
Learn more and register for Cloud Next
Security Analyst Diaries
Security Analyst Diaries: Episode 6

Domain prevalence, and threat detection with Chronicle SIEM

Watch episode 6
Data Sheet
SANS 2022 SOC Survey

The SANS 2022 SOC Survey evaluates key SOC success measures, including staffing,
technology and budgeting. Download the survey today, and immediately compare
your team to your peers!

SANS 2022 SOC Survey
See more
Blog News Events



LET’S WORK TOGETHER

Ready for Google-speed threat detection and response?

Contact us Visit the contact us page




Follow us
Follow Chronicle on Twitter
Follow Chronicle on LinkedIn
Google
Careers Visit the open job positions at Chronicle Privacy Visit Chronicle's
Privacy Policy microsite Legal Visit Chronicle's legal microsite Compliance Read
Chronicle's compliance documentation
Help Visit the Google Support center