Skip to content

Chapter 8

Chronicle SOAR’s Value

Cyber threats are rising, and organisations find it increasingly challenging to keep their data and systems secure. That’s where Chronicle SOAR comes in. As a cloud-native security orchestration automation and response (SOAR) solution, designed to help organisations streamline their security operations, automate incident response, and reduce the time it takes to detect and remediate security threats. The acquisition by Google in December 2022 was a strategic move by the tech giant to strengthen its security offerings and provide customers with a comprehensive and integrated security solution. In this blog post, we’ll look closer at the acquisition, explore the key features of Chronicle SOAR, compare it to its competitors, examine its pricing model, and provide information on the resources available to partners and enterprise customers. So let’s dive in and discover how it can help organisations enhance their security posture and stay ahead of the constantly evolving threat landscape.

Chronicle SOAR, The Edge of Cloud-Native Architecture for Scalable Organisations

Chronicle SOAR complements other solutions within Google’s cloud security portfolio, such as VirusTotal for threat intelligence. Chronicle SOAR’s architecture allows for scaling and growing with ease alongside Chronicle, making it an ideal solution for scalable organisations. Google acquired Siemplify (rebranded as Chronicle SOAR) for what it can do and the integration with other Google solutions for powerful, joined-up technology.

The patented technology takes a threat-centric approach rather than an alert-centric approach. It analyses the metadata and the background information for every single alert that comes through. If there are any commonalities, it groups them as a single threat, ensuring that the same analyst is working on all of them. Immediately improving the efficiency of the SOC and improving the analyst workflow. Chronicle SOAR’s other most compelling feature is how simple the solution is. Unlike most SOAR solutions, it is easy to manage without requiring significant Python skills and coding expertise.

SecOps Challenges

Why Chronicle SOAR

Chronicle SOAR’s cloud-native architecture provides an advantage over competitors, especially for scalable organisations. Its architecture allows   scaling and growing with ease, making it an ideal solution for scalable organisations. Chronicle SOAR’s threat-centric approach to security orchestration automation and response provides analysts with only the alerts that genuinely pose a threat.

The pricing model is founded on two routes to market. For enterprise customers who want to run their own SOC and manage their SOAR solution, Chronicle SOAR’s pricing is based on the number of analysts who need access. It also offers a Community Edition for those who want to learn and explore the capabilities before committing to a paid version.

It also offers training and neighbourhood courses, including a Community Edition for those who want to learn and explore Chronicle SOAR’s capabilities before committing to a paid version.