The new capabilities were announced at the Google Cloud Security Summit, along with new partnerships across the industry. 

It announced Chronicle TDIR for Google Cloud, which enables customers to ingest telemetry data into Chronicle, which is a security operations platform provided by Google. Chronicle can then correlate telemetry data with threat intelligence to detect and resolve potential threats. 

Another update is that the Security Command Center now offers simulations of attack paths, to give defenders an idea of how an attacker could take advantage of gaps in their security. The company also hinted at future updates that will use the Security AI Workbench to make complex attack graphs more digestible and easy to understand. 

A new cloud-based service, Secure Web Proxy, helps customers secure egress web traffic by allowing them to better enforce their granular access policies to limit egress based on source identity, destination, or request types. Companies will also be able to monitor access to untrusted web services. 

Google Cloud is also adding fraud prevention to reCAPTCHA Enterprise to help further protect payment transactions. It will now make use of fraud models that are trained on behavior and transaction data, and this can be used to identify potentially fraudulent transactions.

An API abuse detection dashboard was added to Apigee’s Advanced API Security. It uses machine learning models that were trained on a large amount of API traffic and will allow customers to uncover critical API abuse incidents. 

It also announced partnerships with 12 companies who will bring AI-powered security capabilities to Google Cloud. The companies include Broadcom, Crowdstrike, Egnyte, Exabeam, F5, Fortinet, Netskope, Securiti, SentinelOne, Sysdig, Tenable, and Thales. 

“Tenable is excited to continue partnering with Google Cloud to combine our deep and extensive expertise in vulnerabilities and misconfigurations across the entire attack surface, with Google’s Security AI workbench, the first large language model built by security experts for security customers,” said Glen Pendley, chief technology officer at Tenable. “This initiative will change the way that our joint customers protect their organizations and get ahead of security risk and exposure.”