'Google Threat Intelligence' Combines Security Tools With Its Gemini-Powered AI Assistant

Google Threat Intelligence

Generative AI has lots of uses, and people are just scratching the surface.

As the world becomes occupied with using generative AI tools to create fake photos and videos, Google wants to use the AI technology to improve cybersecurity and make threat reports easier to read.

In a blog post, Google said that its new cybersecurity product, Google Threat Intelligence, shall bring together the work of its Mandiant cybersecurity unit and VirusTotal threat intelligence, with the Gemini AI model.

"For decades, threat intelligence solutions have had two main challenges: They lack a comprehensive view of the threat landscape, and to get value from intelligence, organizations have to spend excess time, energy, and money trying to collect and operationalize the data."

"Today at the RSA Conference in San Francisco, we are announcing Google Threat Intelligence, a new offering that combines the unmatched depth of our Mandiant frontline expertise, the global reach of the VirusTotal community, and the breadth of visibility only Google can deliver, based on billions of signals across devices and emails."

By offering insight from Mandiant’s incident response and threat research team, and combine them with Google's own massive user and device footprint, as well as VirusTotal’s large crowdsourced malware database, Google said that Google Threat Intelligence creates a vast visibility into the global threat landscape.

  1. Google threat insights: Google protects 4 billion devices and 1.5 billion email accounts, and blocks 100 million phishing attempts per day. This provides it with a vast sensor array and a unique perspective on internet and email-borne threats that allow it to connect the dots back to attack campaigns.
  2. Frontline intelligence: Mandiant's incident responders and security consultants dissect attacker tactics and techniques, using their experience to help customers defend against sophisticated and relentless threat actors across the globe in over 1,100 investigations annually.
  3. Human-curated threat intelligence: Mandiant’s global threat experts meticulously monitor threat actor groups for activity and changes in their behavior to contextualize ongoing investigations and provide the insights users need to respond.
  4. Crowdsourced threat intelligence: VirusTotal's global community of over 1 million users continuously contributes potential threat indicators, including files and URLs, to offer real-time insight into emerging attacks.
  5. Open-source threat intelligence: Google uses open-source threat intelligence to enrich its knowledge base with current discoveries from the security community.

Read: GPT-4 Is Able To Exploit Zero-Day Security Vulnerabilities All By Itself, Researchers Said

According to Google, its Google Threat Intelligence uses Gemini 1.5 Pro large language model, which Google says reduces the time needed to reverse engineer malware attacks.

The company claims Gemini 1.5 Pro took only 34 seconds to analyze the code of the WannaCry malware, which was prominent in 2017, and was used extensively to hack hospitals, companies, and other organizations around the world.

Powered by Gemini, the tool was also able to quickly create a kill switch for it.

Google said that its Google Threat Intelligence has a vast network of information to monitor potential threats before an attack happens.

It lets users see a larger picture of the cybersecurity landscape and prioritize what to focus on.

Published: 
09/05/2024