Google Security Command Center

google.security.command.center

Classification:

attack

Cette page n'est pas encore disponible en français, sa traduction est en cours.
Si vous avez des questions ou des retours sur notre projet de traduction actuel, n'hésitez pas à nous contacter.

Goal

Detect when Google Security Command Center raises an active threat finding.

Strategy

Google Security Command Center helps you strengthen your security posture by evaluating your security and data attack surface; providing asset inventory and discovery; identifying misconfigurations, vulnerabilities and threats; and helping you mitigate and remediate risks.

This detection rule filters for threat findings which have not been muted. Findings in the Threat class identify a potential active attack or other unwanted or malicious activity.

Triage and response

  1. Investigate the finding to determine if it is malicious or benign.
  2. If the finding is deemed malicious, follow the investigation and remediation guidance provided by Google and also any internal incident response processes.
  3. If the finding is a false positive, you can reduce false positives by: