This article is more than 1 year old

Google's plan to win the cloud war hinges on its security aspirations

VP Sunil Potti talks strategy with The Register

Interview Google's quest to steal cloud customers from rivals Amazon and Microsoft will be won – or lost – based on its strength as a cybersecurity provider.

The web giant is pumping billions of dollars into its security offerings so that this big bet will pay off. This includes mergers and acquisitions as well as building out technologies to work across AWS, Azure, and on-premises environments.

Though the ultimate goal remains moving large organizations to Google Cloud, helping customers shore up their network and computer defenses during that transition is a key aim, according to Google Cloud Security VP Sunil Potti. 

"Your overall security hygiene dramatically improves if most of your workloads are on a cloud," Potti said in an interview with The Register. "That's our end game, our true north. But along the way, we have to help modernize security because the adversaries are not waiting."

This deliberate security strategy within Google Cloud started about three and a half years ago – before SolarWinds marked the beginning of this era of wide-reaching supply-chain attacks in enterprise IT. Instead of just selling Google as a cloud services provider, "we intentionally decided … we are a brand in security," Potti said.

It became both a strategic move and a differentiator for Google, which remains the number three cloud provider – or sometimes further down the list – after Amazon and Microsoft, depending on which market share report you read. 

Customers want to talk about multi-cloud even before they are ready for it and while they are still on a single cloud, such as Amazon Web Services or Azure. Before a customer has even committed to using Google Cloud Platform, Google hopes it can at least tempt the client with its security protection technologies. In other words, ensure customers can pick up Google Cloud as a security provider, at least, if not a full cloud platform.

"In reality, what happens is that somebody starts with one cloud, gets to critical mass, and then they expand to other clouds," Potti said.

"So while we are waiting on those multi-cloud decisions, what if you could revector down from the CIO to the CISO's office, and in the CISO's office, find a way to have them embrace safety like we would inside Google, but without necessarily having to come to Google Cloud?"

Becoming a security brand

Google's answer to this was Anthos – its multi-cloud platform that launched in 2019. It allows customers to run Kubernetes workloads in their datacenters and on Google Cloud Platform as well as on AWS and Azure. 

And it gave security a starring role. The platform drew on its BeyondCorp approach to security that Google had started developing in 2010, after Chinese cyber-spies successfully infiltrated it and other Silicon Valley tech giants' networks and stole intellectual property. 

The security breach spurred Google to shift access controls from the network perimeter to individual users and devices – what has since become the zero-trust buzzword.

Also in 2019, Google moved its Chronicle security analytics platform – which had spun out of Alphabet into a standalone startup – back into its cloud security fold. 

Around this time, security became a major pillar of Google Cloud, and Google "invested heavily in its standalone security products," Potti recalled. "We've got infrastructure, we've got Workspace, we've got data and analytics, and ML-AI, and then we've got the security cloud," he said.

We're told Google tries to take a different approach to that of its rivals.

"With Amazon, you have to be in Amazon to taste the rest of the security capabilities," Potti claimed. "You can't modernize your security operations center (SOC) if you're not on Amazon completely. You can't adopt a zero-trust posture for all your enterprise and your contractors" if you're not all-in on Amazon.

Meanwhile Microsoft "wants to be an end-all, be-all" for security products and software in general, he argued. "The analogies that you hear about Microsoft having the fire in the forest and then also charging as a forest ranger," he quipped.

Potti claimed Google's strategy differs from its two main cloud competitors in a couple of key ways. First, its security products work across a customer's environment, not only inside Google Cloud. And second, instead of offering a general-purpose security stack, "we chose a few markets as first-priority markets that we fundamentally believe are most critical to be reimagined, and bottled all those learnings into a few big market segments," he explained.

Self-driving SOC

The security operations center (SOC) is one of these segments. It's an area where Google is using its internally developed tech combined with acquisitions to move customers to "self-driving" operations, Potti said.

In its second-biggest acquisition ever, Google inked a $5.4 billion deal to buy Mandiant, which would bring that firm's threat detection and intelligence, as well as its advisory services and incident response, into Google Cloud. It's worth noting Microsoft also reportedly explored a Mandiant buyout, and that fell through.

Potti couldn't discuss the Mandiant deal, which is also the subject of a lawsuit. But in March, when Google announced the planned acquisition, the cloud provider said it planned to incorporate Mandiant's services into its security operations portfolio of products.

This includes BeyondCorp Enterprise for zero trust, VirusTotal for software vulnerabilities, Chronicle's security analytics and automation, and Google Cloud's newly announced Cybersecurity Action Team.

For example, "security operations tools within Google Cloud's Chronicle, Siemplify solutions and Mandiant's Automated Defense help customers analyze, prioritize and streamline threat response and leverage Mandiant's expertise as a virtual extension of their teams," according to a Google statement at the time. 

A couple of months before announcing the Mandiant deal, Google reportedly paid $500 million to acquire Siemplify to roll security orchestration, automation and response (SOAR) into Chronicle – which already provided security information and event management (SIEM) and analytics capabilities.

Endpoint, XDR partners

Additionally, Google partners with endpoint and extended detection and response providers including CrowdStrike, Palo Alto Networks, and Cybereason, which provide their own security services on top of Google's Chronicle and BeyondCorp enterprise suite "for more of a complete offer," Potti noted. 

In addition to partnering with the endpoint detection and response outfit, Google also invested $50 million in Cybereason late last year. 

These moves aim to help customers transition "from manual security operations to automated security operations to autonomic security operations," Potti said.

Automating security only gets organizations about halfway to the goal, he explained. "The moment you unlock your ability to store unlimited amounts of data – like petabytes of data coming from your DNS system or your endpoint – you can go beyond automation to what I call autonomic operations."

This makes real-time context – and using AI combined with real-people threat hunting teams to analyze massive amounts of data to find potential threats – increasingly important, Potti said. 

He used a nation-state attack on a bank in Europe as an example of Google using both organic and inorganic security capabilities to move to autonomic security operations in other territories. 

"Whatever intelligence I can gather from the front line," he explained, "can permeate … to every other customer subscribing to the service in real time." And with that knowledge in the system, Potti said, "the chance of recognizing that actor if it shows up in Atlanta as a zero-day attack improves dramatically." ®

More about

TIP US OFF

Send us news


Other stories you might like