Monday, April 24, 2023

Accenture Security links with Google Cloud for AI-powered cyber response

Accenture Security will power its new Managed Extended Detection and Response (MxDR) service with security-specific generative artificial intelligence (AI) from Google Cloud.

Accenture's service provides enterprise customers with crisis management, incident response, and threat intelligence.

“Enterprises are rapidly transforming, and they need cyber resilience at the core of their digital journeys to protect their businesses and grow with trust and confidence,” said Paolo Dal Cin, who leads Accenture Security globally. “We’re bringing the best expertise and capabilities from Accenture Security, Google Cloud and Mandiant together to help our clients achieve the cyber resilience level their businesses need in today’s cyber threat landscape. When powered by generative AI, our integrated cybersecurity services should enable a new level of cyber resilience, with greater scale, speed and effectiveness.”

Sunil Potti, GM and VP of cloud security, Google Cloud, said, “Accenture and Google Cloud share a vision for helping enterprises modernize their security positions by combining the most advanced security technology with the world’s leading security experts. Accenture’s new MxDR service is now powered by Chronicle’s world-class security operations, Mandiant’s leading threat intelligence, and new security-specific generative AI capabilities, which will help businesses defend against the most sophisticated cyber threat actors.”

Highlights:

  • Chronicle Security Operations: Accenture’s new MxDR service utilizes the Chronicle platform to enable its security teams to better detect, investigate, and respond to cyber threats. It does so by helping enterprises ingest and search the massive amounts of network and security telemetry they generate, with near real-time analysis and context on security risks and vulnerabilities.
  • Mandiant Threat Intelligence: Accenture’s new MxDR service, which includes its Cyber Threat Intelligence capability, will also embed the actionable, leading threat intelligence of Mandiant. Mandiant provides near real-time access to context and threat intelligence from the frontlines, with a global team of analysts who operate around-the-clock investigating and responding to the most sophisticated cyberattacks.
  • Security-specific generative AI from Google Cloud: Accenture will be the first company to utilize the Google Cloud Security AI Workbench, an industry-first extensible platform powered by a specialized, security large language model (LLM), Sec-PaLM, that leverages Google’s visibility into the threat landscape and Mandiant’s frontline intelligence on vulnerabilities, malware, threat indicators, and more. By integrating generative AI within the service Accenture aims to significantly accelerate incident detection, analysis, and response, mitigating the impact of security incidents.
  • Location- and industry-specific customization: Accenture and Google Cloud can build and manage customized security programs for organizations with complex environments that require more than turnkey solutions. This approach is well-suited for global organizations that need to protect large attack surface areas and high volumes of assets, or for companies needing to comply with local regulations related to data residency and sovereignty.
  • Managed crisis and incident response: Accenture’s security professionals will partner closely with Mandiant threat experts to help organizations embed resilient cybersecurity protections across their business assets and hybrid workforces.
  • Accenture-owned technology accelerators: Accenture security services include unique technology and an intuitive user experience, which increase threat detection and response capabilities and reduce the time and effort needed to contain vulnerabilities.