WordPress Ad Banner

Orca Security and Google Cloud Expand Partnership for Enterprise Cloud Security


Orca Security, a leading agentless cloud security company, has announced an expanded partnership with Google Cloud, with the aim of strengthening the security of cloud workloads, data, and users. By integrating the Orca Cloud Security platform with key Google security products like Google Chronicle, Security Command Center, and VirusTotal, the collaboration seeks to provide comprehensive security solutions for multi-cloud development and runtime environments.

Orca Security takes pride in being the first third-party security solution to integrate the VirusTotal API v3, which was released earlier this year. This partnership represents a significant advancement in cloud security, as it equips organizations with essential tools to enhance visibility and achieve robust security in their cloud environments.

WordPress Ad Banner

The integration with Google Chronicle, Security Command Center, and VirusTotal offers numerous advantages to Orca Security’s customers. By leveraging Google Cloud’s robust security services through Chronicle and Security Command Center, customers can consolidate cloud security telemetry to endpoint solutions. This consolidation of data enhances the security offering provided to Google’s customers.

With regards to VirusTotal, Orca Security is strengthening its malware capabilities by incorporating the platform’s robust data. This integration ensures broader coverage and deeper telemetry for malware data, thereby enhancing overall enterprise security.

Orca Security utilizes the latest Google Cloud API updates to introduce advanced features and capabilities, going beyond the identification of security risks and prevention of attacks such as denial-of-service and ransomware. The platform can also uncover idle, paused, and stopped workloads, as well as orphaned applications and endpoints that require consolidation or decommissioning.

Avi Shua, the CIO of Orca Security, emphasized the significance of consolidating an organization’s cloud insights into a unified data model. This approach enables security teams to gain context and prioritize risks for their cloud-native applications.

The platform now offers an Attack Path analysis feature that consolidates multiple individual risks into an interactive dashboard. This feature allows security teams to understand the impact of a workload vulnerability, including overprivileged users and exposed storage buckets containing sensitive personally identifiable information (PII). By comprehending this chain of vulnerabilities, organizations can assess the risks they face.

Orca’s malware detection capabilities, utilizing hash-based and heuristic approaches, provide confidence in findings. The integration with VirusTotal enables analysts and incident response teams to quickly access additional intelligence on the identified malware. This helps them understand the nature of the suspected malware and its potential connection to a larger threat.

Moving forward, Orca Security is committed to strengthening its team supporting the Google Cloud partnership, focusing on product development and go-to-market efforts. The collaboration aims to empower security leaders to address critical issues effectively. By integrating security throughout the application lifecycle, organizations can unify their development, DevOps, and security teams to deploy the most secure software and enhance the security of their cloud-native applications.

In addition to the core integrations, Orca Security is actively exploring the incorporation of the Mandiant Threat Intel feed to provide enhanced context for attack paths and findings. The company is also collaborating with Google Cloud partner SADA to expand the Orca Cloud Camp, which will showcase the unique combination of Orca, SADA, and Google. This partnership will be unveiled at the upcoming Google Next event.