Chronicle

Chronicle: Unlimited Data SIEM & SOAR

Chronicle is a cloud-based SIEM and SOAR solution for enterprises, leveraging Google’s robust infrastructure, aimed at securely storing and analyzing large amounts of security and network telemetry data. With Chronicle, you get fast and insightful analysis of risky activity through data normalization, indexing, correlation, and analysis.

Empower rapid and efficient incident response with Chronicle SOAR, integrating playbook automation, case management, and threat intelligence for seamless execution.

The beauty of Chronicle lays in its subscription model, which is asset-based, meaning that you could ingest Petabytes of data without seeing your costs increase.

Vast search capabilities with raw logs and regular expressions.

Advanced correlation and pattern recognition.

Automated searches with the Chronicle Detection Engine.

Customizable dashboards presented as a single pane of glass.

Leverage Chronicle’s SOAR for automatic playbook deployment.

Threat intelligence context with the integration of VirusTotal.

Custom rule and alert creation in the Yara-L 2.0 language.

Effortlessly customize parsers with the custom parsing extension.