Artwork

Контент предоставлен e360 and Brad Bussie. Весь контент подкастов, включая эпизоды, графику и описания подкастов, загружается и предоставляется непосредственно компанией e360 and Brad Bussie или ее партнером по платформе подкастов. Если вы считаете, что кто-то использует вашу работу, защищенную авторским правом, без вашего разрешения, вы можете выполнить процедуру, описанную здесь https://ru.player.fm/legal.
Player FM - приложение для подкастов
Работайте офлайн с приложением Player FM !

EP. 29 - Unlocking the Future of Google SecOps: Automation, AI, and the Evolution of SIEM

35:20
 
Поделиться
 

Manage episode 445142862 series 3549974
Контент предоставлен e360 and Brad Bussie. Весь контент подкастов, включая эпизоды, графику и описания подкастов, загружается и предоставляется непосредственно компанией e360 and Brad Bussie или ее партнером по платформе подкастов. Если вы считаете, что кто-то использует вашу работу, защищенную авторским правом, без вашего разрешения, вы можете выполнить процедуру, описанную здесь https://ru.player.fm/legal.

In this episode, Brad Bussie is joined by Svetla Yankova, CEO of Citreno, to discuss the evolution of Google SecOps. They dive deep into how automation, AI, and cloud-native solutions are transforming security operations and the promise (and limitations) of SIEM solutions.

Topics Covered:

  • The evolution of Google SecOps and the role of Chronicle and Siemplify
  • What is SecOps? A Simplified Explanation
  • The Broken promise of SIEM and how SecOps is evolving
  • Best practices for implementing effective SecOps in modern enterprises
  • The Future of SecOps: AI and Cloud-Native Solutions

Key Takeaways:

  • Google SecOps integrates advanced threat intel and automation to improve security efficiency.
  • SIEM tools have evolved, but many organizations still struggle with data hygiene and correlating meaningful alerts.
  • The future of SecOps lies in risk-based, cloud-native solutions, combining AI with human oversight for smarter, faster decision-making.

Mentions & References:

  • Google Chronicle and Siemplify (now part of Google SecOps)
  • Threat Intel through the Mandiant acquisition
  • VirusTotal integration for enhanced threat detection

Time Stamps with Highlights:

  • 00:00 - Introduction to Enterprise IT Security
  • 01:04 - Meet the experts: Brad Bussie and Svetla Yankova
  • 02:00 - Exploring the evolving landscape of SecOps
  • 03:40 - The journey of Google SecOps: From secret moonshot project to powerful tool
  • 05:44 - Understanding SecOps: A simplified explanation
  • 07:17 - The rise of automation and AI in security operations
  • 10:24 - The evolution of SecOps technology and Google’s role
  • 15:18 - The broken promise of SIEM: Why many systems fall short
  • 20:00 - How SIEM is evolving with automation, SOAR, and AI
  • 26:30 - Best practices for effective SecOps implementation
  • 30:45 - The future of SecOps: AI, automation, and risk-aware solutions

Follow Us:

About the Show: The State of Enterprise IT Security podcast, hosted by e360, makes IT security approachable and actionable for technology leaders. Join us for insightful discussions and expert analysis on the latest cybersecurity trends.

About e360: e360 excels in delivering specialized technology solutions across Cloud, Cybersecurity, Digital Workplace, Modern Infrastructure, and Managed Services, driving digital transformation for global and national enterprises.

Visit us: www.e360.com

  • (00:00) - Introduction to Enterprise IT Security
  • (01:04) - Meet the Experts: Brad Bussie and Svetla Yankova
  • (01:36) - Exploring the Evolving Landscape of SecOps
  • (02:58) - The Google SecOps Journey
  • (05:44) - Understanding SecOps: A Simplified Explanation
  • (08:22) - The Evolution of SecOps Technology
  • (15:18) - The Broken Promise of SIEM
  • (26:30) - Best Practices for Effective SecOps Implementation
  • (29:56) - The Future of SecOps: AI and Cloud-Native Solutions
  • (34:45) - Conclusion and Final Thoughts
  continue reading

30 эпизодов

Artwork
iconПоделиться
 
Manage episode 445142862 series 3549974
Контент предоставлен e360 and Brad Bussie. Весь контент подкастов, включая эпизоды, графику и описания подкастов, загружается и предоставляется непосредственно компанией e360 and Brad Bussie или ее партнером по платформе подкастов. Если вы считаете, что кто-то использует вашу работу, защищенную авторским правом, без вашего разрешения, вы можете выполнить процедуру, описанную здесь https://ru.player.fm/legal.

In this episode, Brad Bussie is joined by Svetla Yankova, CEO of Citreno, to discuss the evolution of Google SecOps. They dive deep into how automation, AI, and cloud-native solutions are transforming security operations and the promise (and limitations) of SIEM solutions.

Topics Covered:

  • The evolution of Google SecOps and the role of Chronicle and Siemplify
  • What is SecOps? A Simplified Explanation
  • The Broken promise of SIEM and how SecOps is evolving
  • Best practices for implementing effective SecOps in modern enterprises
  • The Future of SecOps: AI and Cloud-Native Solutions

Key Takeaways:

  • Google SecOps integrates advanced threat intel and automation to improve security efficiency.
  • SIEM tools have evolved, but many organizations still struggle with data hygiene and correlating meaningful alerts.
  • The future of SecOps lies in risk-based, cloud-native solutions, combining AI with human oversight for smarter, faster decision-making.

Mentions & References:

  • Google Chronicle and Siemplify (now part of Google SecOps)
  • Threat Intel through the Mandiant acquisition
  • VirusTotal integration for enhanced threat detection

Time Stamps with Highlights:

  • 00:00 - Introduction to Enterprise IT Security
  • 01:04 - Meet the experts: Brad Bussie and Svetla Yankova
  • 02:00 - Exploring the evolving landscape of SecOps
  • 03:40 - The journey of Google SecOps: From secret moonshot project to powerful tool
  • 05:44 - Understanding SecOps: A simplified explanation
  • 07:17 - The rise of automation and AI in security operations
  • 10:24 - The evolution of SecOps technology and Google’s role
  • 15:18 - The broken promise of SIEM: Why many systems fall short
  • 20:00 - How SIEM is evolving with automation, SOAR, and AI
  • 26:30 - Best practices for effective SecOps implementation
  • 30:45 - The future of SecOps: AI, automation, and risk-aware solutions

Follow Us:

About the Show: The State of Enterprise IT Security podcast, hosted by e360, makes IT security approachable and actionable for technology leaders. Join us for insightful discussions and expert analysis on the latest cybersecurity trends.

About e360: e360 excels in delivering specialized technology solutions across Cloud, Cybersecurity, Digital Workplace, Modern Infrastructure, and Managed Services, driving digital transformation for global and national enterprises.

Visit us: www.e360.com

  • (00:00) - Introduction to Enterprise IT Security
  • (01:04) - Meet the Experts: Brad Bussie and Svetla Yankova
  • (01:36) - Exploring the Evolving Landscape of SecOps
  • (02:58) - The Google SecOps Journey
  • (05:44) - Understanding SecOps: A Simplified Explanation
  • (08:22) - The Evolution of SecOps Technology
  • (15:18) - The Broken Promise of SIEM
  • (26:30) - Best Practices for Effective SecOps Implementation
  • (29:56) - The Future of SecOps: AI and Cloud-Native Solutions
  • (34:45) - Conclusion and Final Thoughts
  continue reading

30 эпизодов

Все серии

×
 
Loading …

Добро пожаловать в Player FM!

Player FM сканирует Интернет в поисках высококачественных подкастов, чтобы вы могли наслаждаться ими прямо сейчас. Это лучшее приложение для подкастов, которое работает на Android, iPhone и веб-странице. Зарегистрируйтесь, чтобы синхронизировать подписки на разных устройствах.

 

Краткое руководство