CyRay’s Powerful Capabilities in Monitoring Google Cloud Platform (GCP) and Beyond

Facebook
Twitter
LinkedIn

Introduction:

As organizations increasingly adopt cloud technologies like Google Cloud Platform (GCP), the need for robust security and monitoring solutions becomes paramount. CyRay, a cutting-edge cybersecurity platform, offers a comprehensive suite of capabilities that enables efficient and effective monitoring of the cloud environment and the underlying servers. With its advanced features and powerful insights, CyRay empowers businesses to proactively safeguard their GCP infrastructure, ensuring the highest levels of security and operational efficiency.

Cloud Environment Monitoring:

CyRay’s capabilities extend to monitoring the entire Google Cloud environment, providing a holistic view of the infrastructure. With over 50 rules to monitor the GCP environment and over 1500 rules to monitor the server, we are continuously scanning for vulnerabilities, misconfigurations, and potential security risks that could compromise the GCP ecosystem. By leveraging our proprietary automated tools of updating rules and use cases every time our team develops new ones and advanced threat intelligence, CyRay detects anomalies or suspicious activities, enabling rapid response and mitigation.

CyRay’s Server Monitoring:

In addition to monitoring the cloud environment, CyRay delves into the server-level details, examining individual virtual machines (VMs) and their associated components. It performs comprehensive audits of server configurations, ensuring compliance with security best practices. CyRay provides real-time visibility into the GCP servers, enabling prompt identification of any issues that may impact operations. With CyRay’s technology and best practice in monitoring and detection, and over 1500 rules and use cases in your corner, any kind of organization can (and should) get Enterprise level security. 

More to explorer

New Deployed Rules

Process CreationSuspicious Execution Location Of Wermgr.EXEPotential CVE-2023-36874 Exploitation – Fake Wermgr ExecutionNetwork Reconnaissance ActivityNode Process ExecutionsNslookup PowerShell Download Cradle – Process CreationSuspicious

New Deployed Rules

Account ManagementOutgoing Logon with New CredentialsRottenPotato Like Attack PatternScanner PoC for CVE-2019-0708 RDP RCE Vuln File EventWebDAV Temporary Local File CreationSCR File

New Deployed Rules

Process CreationMMC20 Lateral Movement Process CreationMMC Spawning Windows Shell Process CreationPotential Arbitrary Command Execution Using Msdt.EXE Process CreationSuspicious MSDT Parent Process Process

Sign up for our newsletter

Time to market

One-day SIEM integration