Security Operations Platform arrow_forward expand_more
Solutions arrow_forward expand_more
Why Chronicle arrow_forward expand_more
Why Chronicle

Rely on a modern approach to threat detection and response.

Why Chronicle
Partners arrow_forward expand_more
Resources arrow_forward expand_more
Security Operations Platform arrow_forward expand_more
Solutions arrow_forward expand_more
Why Chronicle arrow_forward expand_more
Why Chronicle

Rely on a modern approach to threat detection and response.

Why Chronicle
Partners arrow_forward expand_more
Resources arrow_forward expand_more
IDC Study: Customers cite 407% ROI with Google Chronicle. Learn More IDC Study: Customers cite 407% ROI with Google Chronicle. .

Knowledge base

Explore Chronicle resources, including whitepapers, webinars, case studies and data sheets.

Report
The Business Value of Google Security Operations Executive Summary

The security information and event management (SIEM) platform is the central analytics tool for the security operations center. Telemetry and log data from other security tools are brought into the SIEM so that it can be correlated, and new understanding can be gained when it is analyzed together rather than in separate silos.

WHITE PAPER
Business Value of Google Security Operations

Google Cloud commissioned IDC to conduct an in-depth analysis on the business value of Chronicle. During interviews with IDC, our customers cited 407% ROI over three years, with a payback period under 7 months.

Data Sheet
The Business Value of Google Security Operations

Study participants reported that Google Security Operations enables them to provide robust security capabilities to greater amounts of data in a cost-effective manner

Report
Key Elements Enterprises Need to Include in Modern SecOps

Unlock effective threat detection and response for modern defenses.

DATA SHEET
Strengthening Nationwide Cyber Defense Datasheet

Protect critical national infrastructure by uniting national cyber defense with near real-time knowledge sharing and unparalleled situational awareness of the threat landscape with Chronicle CyberShield.

DATA SHEET
Chronicle Security Operations Datasheet

Simplify threat detection, investigation and response (TDIR) using the intelligence, speed and scale of Google.

Webinar
Reducing SecOps Complexity with SIEM Replacement

As cloud adoption continues to evolve your attack surface, so should the tools that are protecting your organization.

Case Study
Case Study: Charles Schwab

With an ever-expanding attack surface, Charles Schwab needed a critical partner to bring an advantage in the fight against new and emerging threats. With Google Cloud Security and Chronicle, the financial institution can now scale and enrich data with threat intelligence to become proactive.

Case Study
Case Study: Why customers love Chronicle

Don’t take our word for it. See what our customers have to say about Chronicle Security Operations, from Google Cloud.

Webinar
A blueprint for modern security operations

To effectively defend against today’s increasingly sophisticated cyberattacks, security operations teams need a fresh approach. This session will outline how Google Cloud is thinking about modern threat detection, investigation, and response.

BLOG
Get an in depth look at Chronicle CyberShield
Report
Google named a leader in the Forrester Wave™: External Threat Intelligence Service Providers, Q3 2023

See the results

Report
Google Threat Horizons Report (August 2023)

Read the report

Case Study
Case Study: UMB AG

Switzerland-based IT services and IT consulting company, UMB AG, uses Chronicle SOAR to improve speed, visibility and scalability, resulting in a "win-win" situation for their customers and cyber defense team.

CASE STUDY
Case Study: Cyderes

Managed Security Service Provider, Cyderes, needed a robust platform that would allow them to ingest any kind of data at volume and bring automation to their customers. CEO, Robert Herjavec, shares the value Chronicle Security Operations has added to their services, including the application of AI, and the power behind their partnership with Google Cloud.

Case Study
Case Study: Manufacturing Company

A manufacturing company turned to Chronicle SIEM to increase visibility, flexibility and speed in their SOC and immediately recognized the benefits. Shortly after transitioning they started receiving alerts they had never seen before, eliminated days of investigation time and found the platform easy enough for anyone on the team to use.

Report
SANS 2023 SOC Survey

The SANS 2023 SOC Survey explores SOC capabilities, deployment architecture, technology use and satisfaction, capabilities outsourced and satisfaction with outsourced providers.

PODCAST
How Mandiant Approaches Threat Hunting

Hear from the hunters

Learn more about Google Cloud Web App and API Protection
Report
3 Ways to Apply a Risk-Based Approach to Threat Detection, Investigation and Response

Access the Gartner report to take your threat detection, investigation and response to the next level.

BLOG
Three Encounters with a Financially Motivated Threat Actor

Learn how they do it

See how Mandiant guides cyber defense transformation
Report
Global Perspectives on Threat Intelligence Report

Learn more

REPORTS
State of Cloud Threat Detection and Response Report

We polled 400 security leaders and hands-on SecOps practitioners to understand how they identify, protect against, and remediate cloud-based threats. In the report, you'll learn how the move to cloud can transform your security operations today and in the future.

CASE STUDY
Case Study: RAD Cyber Security & CyberSec Services

Learn how RAD Cyber Security and CyberSec Services leveraged Chronicle to build fast, effective and highly-differentiated services for their customers.

CASE STUDY
Case Study: Telepass

Hear Telepass explain their adoption of Chronicle to consume all their security events into one place, filter out false positives, respond to real threats more efficiently, and integrate with other Google Cloud security services.

CASE STUDY
Delivery Services Organization Case Study

Download this Google Cloud case study to How one of the world’s largest shipping companies turned to SOAR to shrink threat response times and demonstrate security value to stakeholders.

Case Study
Case Study: Secrutiny

Using Chronicle SIEM and SOAR, Secrutiny is able to improve threat detection and response for customers. Watch this customer video to see how.

Case Study
Case Study: Vertiv

Using Google Cloud and Chronicle, Vertiv is able to conduct thorough security investigations and close cases faster. Watch this customer video to see how.

VIDEO
Interview with Sunil Potti and Cristina Pitarch of Google Cloud

Tune in to hear Sunil Potti and Cristina Pitarch from Google Cloud discuss Google's latest thinking and the importance of staying ahead of the ever-changing cybersecurity landscape.

BLOG
Lifting the Haze on China-nexus Espionage in Southeast Asia

Learn how they do it

REPORT
SANS Product Review: Chronicle SIEM

Discover why SANS said Chronicle SIEM is "a paradigm changer in how security investigations are conducted and believe it will be a force multiplier for most security teams."

WHITEPAPER
Threat Detection, Investigation, and Response in the Cloud

Download this Google Cloud white paper to discover best practices for detection and response in the cloud and how cloud adoption can spark a transformative SecOps journey.

Security Analyst Diaries
Security Analyst Diaries: Episode 6

Domain prevalence, and threat detection with Chronicle SIEM

BLOG
Fastest Two Minutes in SecOps: Threat hunting [Part 1] [Video]

In this episode of “Fastest Two Minutes in SecOps,” Google Cloud Principal Security Strategist John Stoner introduces you to the benefits of hunting, and also offers words of caution for teams who may rush into the practice before other competencies of their detection and response are sufficiently built out.

WEBINAR
SIEM Augmentation: A Tale of Two SIEMs

In this webinar, you'll find out why you should augment your existing SIEM with Chronicle and how to create an action plan.

INFOGRAPHIC
The SOC Ecosystem

See how modern security operations centers are forging new and symbiotic connections within and outside the organization.

SECURITY ANALYST DIARIES
Security Analyst Diaries: Episode 5

Using GeoIP for detection with Chronicle

WEBINAR
Streamlining Detection and Response to Cloud Threats

In this webinar, learn why detection and response is different in the cloud and how technology can help.

Case study
Hitting send on SOC efficiency

World's largest shipping company turned to SOAR to shrink threat response times and demonstrate security value to stakeholders.

INFOGRAPHIC
Have Your SIEM and Augment It Too

These three Chronicle augmentation use cases are proof that a modern SIEM can free you from costliness and complexity as you take on today’s adversaries.

SECURITY ANALYST DIARIES
Security Analyst Diaries: Episode 4

Detection and Response on Google Workspace with Chronicle

WHITEPAPER
How Chronicle SIEM Can Help Augment Your SOC Stack

This paper neatly makes the case for adding Chronicle SIEM to your SOC environment, or if you are a current user, describes how to extract additional use case benefits.

BLOG
A simple SOAR adoption maturity model

Many cybersecurity technologies and disciplines have maturity models, but there are limited frameworks for security operations teams assessing the growth of their SOAR deployment. Now we have one for you to use.

BLOG
New to Chronicle: multi-event rules

The "New to Chronicle" series carries on with another primer into rules, this one focusing on building multi-event rules to enhance your SIEM coverage.

CASE STUDY
Case Study: Morgan Sindall

Chronicle enables ingestion and analysis of massive amounts of data, improves detection accuracy, and reduces time to incident resolution.

SECURITY ANALYST DIARIES
Security Analyst Diaries: Episode 3

New Ingestion Metrics, New YARA-L Functions, and New VirusTotal Widget Integrations

CASE STUDY
Case Study: BBVA

BBVA, one of the largest financial institutions in the world, uses Chronicle to predict and prevent cyberattacks using custom AI tools.

SECURITY ANALYST DIARIES
Security Analyst Diaries: Episode 2

Scaling your SOC with Context-Aware Detections

Security Analyst Diaries
Security Analyst Diaries: Episode 1

Detecting GCP CIS control violations with native GCP Cloud Audit Logging and Google Chronicle

VIDEO
How to 10x your SOC with Autonomic Security Operations

"ASO gives CISOs a vision of how to drive security operations transformation, how to identify the top metrics, and how to inspire their workforce to be aligned to the same vision."

PODCAST
Cloud Security Podcast: Episode 46

Learn more about Google Cloud Security solutions that help customers precipitate change.

COMPLIANCE
ISO/IEC 27001:2013 Certificate

This certificate validates that Chronicle has implemented the guidelines and general principles for initiating, implementing, maintaining, and improving the management of information security.

Let’s work together

Ready for Google-speed threat detection and response?

Contact us Visit the contact us page