Lockdown economics are driving a threat-intelligence business boom. Chronicle Detect is Google's answer to monitoring so much log data created by the distributed workforce.

4 Min Read

The sudden surge in remote workers has created a spike in demand for endpoint detection and response (EDR) solutions, but a subsidiary market has benefited as well: The vast volume of log data created by the distributed workforce has also driven demand for cloud-based threat intelligence services, according to Chronicle, Google Cloud's cybersecurity division.

On Sept. 23, Chronicle announced the general availability of its threat detection service, Chronicle Detect. The service allows companies to collect large quantities — petabytes — of data from distributed sources, store it in the cloud, and use Google's YARA-L rule-based language to search for suspicious behaviors.

While Chronicle had identified a variety of potential markets for the security service, almost all of its business has come from companies needing to support their EDR systems for increased visibility, says Rick Caccia, head of marketing for Google Cloud Security.

"This use case of saying, 'Put an EDR in place, and it generates petabytes of data, and we want you to capture it, index it, fuse it with other network data, and then let us write a bunch of YARA-based behavior rules against it, and let us keep it for a year or more,' that particular use case is driving all the business," he says. "The COVID lockdown has driven the EDR market crazy, and that has dragged our business along with it."

The comments highlight companies' efforts to secure the devices of employees working from home. More than three-quarters of companies have a majority of employees working from home at least one day a week, according to a June survey by consultancy PwC. The trend will continue even after lockdowns end, with 55% of companies expecting to have employees working from home some of the time, an increase from 39% before the coronavirus pandemic, the survey shows. 

Securing employees' devices requires a technology like EDR — also referred to as enterprise detection and response or sometimes extended detection and response (XDR). Yet retaining visibility into employees' work devices requires a better way of collecting and storing large volumes of security and log data. 

"[S]ecurity teams can send their security telemetry to Chronicle at a fixed cost so that diverse, high value security data can be taken into account for detections," Chronicle stated in its announcement. "We automatically make that security data useful by mapping it to a common data model across machines, users, and threat indicators, so that you can quickly apply powerful detection rules to a unified set of data."

The launch of Chronicle Detect is the latest in a series of announcements over the past two years by Google regarding its cybersecurity group. In 2018, Google's parent company, Alphabet, created Chronicle to expand its cybersecurity offerings. The next year at RSA, the company launched its first new service, Backstory, a threat intelligence platform. That summer, Google Cloud announced the company would merge with the parent company once more. 

Now the company has launched its threat detection service, touting its ability to handle large data stores, its YARA-L language for searching through the data, and its support for both MITRE ATT&CK and the generic Sigma rules format.

In Chronicle Detect, threat data is collected in the company's Unified Data Model, which stores a variety of threat-specific attributes provided by a variety of security and network infrastructure, from EDR to domain name service, and from proxy servers to software-as-a-service offerings. 

Using YARA-L, Chronicle's language for specifying log-specific queries, companies can search of malicious or suspicious behaviors. 

"For example, if an employee downloads a file that no one in the company has seen before, and it connected to a previously unknown IP address, you can have the system flag it," Caccia says. "The ability for customers to write these very behavior-generic rules and have them find things based on criteria such as 'no one has ever seen it before' is the next big piece."

Yet, perhaps the most significant benefit that Google brings to the table is the company's ability to handle a lot of data, he says.

"I think the rise of the EDR side has created a very specific problem: These products generate a ton of data, and there is nowhere for it to go," Caccia says. "You are generating a ton of useful telemetry, but the customer cannot put it anywhere. We want you to be able to capture it."

 

About the Author(s)

Robert Lemos, Contributing Writer

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT's Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline Journalism (Online) in 2003 for coverage of the Blaster worm. Crunches numbers on various trends using Python and R. Recent reports include analyses of the shortage in cybersecurity workers and annual vulnerability trends.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights