Skip to main content

Google adds threat detection to Chronicle cybersecurity platform

Google Chronicle threat detection
Google Chronicle threat detection

Join us in Atlanta on April 10th and explore the landscape of security workforce. We will explore the vision, benefits, and use cases of AI for security teams. Request an invite here.


Google is officially expanding its Chronicle cybersecurity platform into the threat detection realm, with the promise to bring “Google-scale threat analysis” to enterprises.

Chronicle was initially developed as an internal project inside Alphabet’s secretive X unit before rolling out as a standalone cybersecurity company in 2018. Last June, Chronicle was swallowed by Google Cloud, serving as a potential carrot-on-a-stick to attract enterprise customers from cloud rivals with the promise of more comprehensive cybersecurity smarts.

Big data

At Chronicle’s core are machine learning algorithms that analyze vast swaths of data to identify security threats more quickly. Initially, Chronicle was focused more on threat-hunting and investigations, and assumed that the customer was receiving alerts from elsewhere that would initiate their investigations. Back in February, however, Google set the wheels in motion for proactive threat detection and alert functionality.

“The plan was always to add the ability to offer advanced detections — i.e. create our own alerts — in addition to investigations,” Rick Caccia, head of marketing for cloud security at Google Cloud, told VentureBeat.

VB Event

The AI Impact Tour – Atlanta

Continuing our tour, we’re headed to Atlanta for the AI Impact Tour stop on April 10th. This exclusive, invite-only event, in partnership with Microsoft, will feature discussions on how generative AI is transforming the security workforce. Space is limited, so request an invite today.
Request an invite

This included the launch of intelligent data fusion, combining a new data model with the ability to automatically connect multiple “events” into a single unified timeline. Moreover, Google also announced that Chronicle would detect threats using Yara-L, a new rules-based language for describing complex threat behaviors — this is “inspired” by Yara, a tool created by a malware-scanning company called VirusTotal, which Google acquired in 2012.

Above: Chronicle Detect: Rules engine screenshot

Fast forward to today’s launch, and Google is now officially unveiling Chronicle Detect, touted as a solution for enterprises to “identify threats at unprecedented speed and scale.” Building on what Google unveiled previously, Google said that its rules engine can now handle more complex event analytics, while it has also expanded the scope of Yara-L’s behavioral descriptions and “tuned it” for modern threat types as outlined in the Mitre ATT&CK knowledge base.

Chronicle allows cybersecurity professionals to configure their threat alerts based on more general rules, along the lines of this example Caccia provided:

If you ever see a file that has never been sent into our network before, and then after opening it the user’s machine opens up a connection to an IP address that no one here has ever connected to before, then fire an alert, and also show any users that also received the same file.

So rather than having to specify a domain or a specific file hash to look out for, Chronicle’s approach to describing “risky behavior” can cover more bases in terms of threats and potential targets. However, there is a trade-off in terms of the power required to identify general behaviors, as the system has to constantly analyze the company’s security telemetry — and this is why being built directly atop of Google Cloud helps.

“This behavioral description approach enables much more powerful detections,” Caccia said. “It is difficult to do without serious computational power, but Chronicle has that.”

Chronicle Detect also now taps an additional feed of real-time data from its research team Uppercase, including detection rules and indicators of compromise (IoC), which may include high-risk IPs or registry keys, that are compared against the security telemetry in each company’s system.

Although Chronicle is very much pitched as a core component of Google Cloud, the platform actually allows customers to aggregate and analyze data stored anywhere else, either on third-party cloud providers or through on-premises datacenters.

VB Daily - get the latest in your inbox

Thanks for subscribing. Check out more VB newsletters here.

An error occured.