HomeNEWSGoogle Cloud Unveils Virtual Machine Threat Detection

Google Cloud Unveils Virtual Machine Threat Detection

-

Follow us

9,179FollowersFollow

Google Cloud has added a new layer of threat protection in the Security Command Center. It is called Virtual Machine Threat Detection. To tell you more about it, the service will detect threats related to crypto mining malware inside users’ virtual machines running on Google Cloud.

In November, the tech giant had reported that hackers were attacking Google Cloud accounts to mine cryptocurrency. 

Additionally, the company says that over 86% of cyber attackers are using compromised Google Cloud accounts for mining crypto. The move to introduce Virtual Machine Threat Detection or VMTD is a step to protect users against cybercriminals.

In its blog post, Google says that VMTD is a first-to-market detection capability from a primary cloud provider. Moreover, it provides agentless memory scans to help detect crypto-mining malware threats.

How Will The Virtual Machine Threat Detection Work?

Google Cloud Service stores customers’ data in a remote server. It is one of the most popular remote storage systems among users. With the help of Virtual Machine Threat Detection, customers will be free of attacks like coin mining, data exfiltration, and ransomware.

Evidently, in its blog post, the company says that cloud technology offers the ability to transform traditional endpoint security.

Furthermore, Google says that VMTD will not require the installation of additional software. According to them, this will reduce the operational burden for agent deployment and management. Moreover, there will be less performance impact and less attack surface to potential adversaries.

The company says they can instrument the Hypervisor to include hard-to-tamper with threat detection. For those who might not be aware, a hypervisor is software that runs underneath the customers’ virtual machines.

Also Read: The Graph Review – The Google of Blockchain Networks

Where Can Users Access Google VMTD?

Accordingly, Virtual Machine Threat Detection is being rolled out for public preview. The company is expecting to make VMTD available for general use in a few months. During the public preview, users will explore the detection service.

Moreover, users can send feedback on all the features. Google adds that the public can expect a steady release of new detective capabilities. Also, VMTD will be integrated with other parts of Google’s Services.

Furthermore, users can enable it on their Cloud. For this, they need to go to the Security Command Center and open the settings page. Then, click on the manage settings option under VMTD and select the scope for the same.

The tech giant has said that cloud customers have been facing increasing cyberattacks. Moreover, successful cyberattacks result from poor hygiene and a lack of basic control implementation.

Jahnavi Arora
Jahnavi Arora
Jahnavi is a freelance content writer.

Most Popular