hhhh
Newsletter
Magazine Store
Home

>>

Technology

>>

Cloud

>>

Google polishes hybrid cloud s...

CLOUD

Google polishes hybrid cloud security with strategic partnerships

Google polishes hybrid cloud security with strategic partnerships
The Silicon Review
25 March, 2016

Not to be left behind as companies like IBM,Cisco andMicrosoft all expand their services for enterprises opting for hybrid cloud environments, Google recently announced a raft of partnerships to advance its position in the market, too. Google Stackdriver, the company’s platform for managing IT ops between Google’s cloud platform, AWS, and other servers, is now integrating with Splunk, BMC and Tenable, to expand in areas like IT ops, security and compliance.

Expanding to third-party partnerships is not too surprising, given that these are hybrid clouds that we are talking about here, where end users are bringing together a number of different computing environments to work in a single place. “Integration with rich third-party ops solutions is important for customers, and we know that many of you are already using these tools to manage hybrid operations in private and public clouds,” write Deepak Tiwari and Joe Corkery, cloud platform product managers.

With the Splunk integration, users need to already be subscribers to Splunk Enterprise. This will give those users Splunk insights on its GCP traffic, specifically covering Security Information and Event Management (SIEM), which you integrate via Google’s Pub/Sub messaging API for routing data between apps. The BMC integration, similarly, will give BMC users the ability to manage all applications in one window, while also monitoring security and compliance.

The Tenable integration is focused on its SecurityCenter Continuous View product, in which GCP users can monitor what apps, devices and people are accessing your network or running on it. SecurityCenter Continuous View works across both on-premise and cloud environments. As with the other products, this is partly a way also of expanding business for the third-party product. Here one needs to install SecurityCenter CV, and then create a service account within Cloud Platform, assigning permissions to the tenable service account. It also runs using Pub/Sub messaging.

NOMINATE YOUR COMPANY NOW AND GET 10% OFF