Langsung ke konten utama
Google Cloud
Dokumentasi Area teknologi
  • AI dan ML
  • Pengembangan aplikasi
  • Hosting aplikasi
  • Compute
  • Analisis data dan pipeline
  • Database
  • Terdistribusi, hybrid, dan multi-cloud
  • AI Generatif
  • Solusi industri
  • Jaringan
  • Kemampuan observasi dan pemantauan
  • Keamanan
  • Storage
Alat lintas produk
  • Pengelolaan akses dan resource
  • Pengelolaan biaya dan penggunaan
  • Google Cloud SDK, bahasa, framework, dan alat
  • Infrastruktur sebagai kode
  • Migrasi
Situs terkait
  • Beranda Google Cloud
  • Uji Coba Gratis dan Paket Gratis
  • Architecture Center
  • Blog
  • Hubungi Bagian Penjualan
  • Pusat Developer Google Cloud
  • Pusat Developer Google
  • Google Cloud Marketplace
  • Dokumentasi Google Cloud Marketplace
  • Google Cloud Skills Boost
  • Google Cloud Solution Center
  • Dukungan Google Cloud
  • Channel YouTube Google Cloud Tech
/
  • English
  • Deutsch
  • Español
  • Español – América Latina
  • Français
  • Indonesia
  • Italiano
  • Português
  • Português – Brasil
  • 中文 – 简体
  • 中文 – 繁體
  • 日本語
  • 한국어
Konsol Masuk
  • Google Security Operations
Panduan Referensi Referensi
Hubungi Kami Mulai gratis
Google Cloud
  • Dokumentasi
    • Panduan
    • Referensi
    • Referensi
  • Area teknologi
    • Lainnya
  • Alat lintas produk
    • Lainnya
  • Situs terkait
    • Lainnya
  • Konsol
  • Hubungi Kami
  • Mulai gratis
  • Referensi SIEM Google SecOps
  • Izin Google SecOps di IAM
  • Kuota dan batas
    • Batas layanan
  • Chronicle SIEM API
    • BigQuery Access API
    • DataTap Configuration API
    • Detection Engine API
    • Izin Chronicle di IAM
    • Feed Management API
    • Ingestion API
    • API daftar referensi
    • Telusuri API
    • Forwarder Management API
    • Kuota Chronicle API
    • API Pengelolaan Pelanggan
    • Data Export API
  • Memigrasikan pemberitahuan CBN ke pemberitahuan YARA-L
  • YARA-L
    • Ringkasan
    • Praktik terbaik YARA-L
    • Masalah umum dan batasan YARA-L
  • Contoh kueri YARA-L untuk Dasbor Native
  • Fungsi YARA-L untuk Dasbor Native
  • Daftar referensi
  • Daftar kolom UDM
  • Kolom UDM utama untuk parser
  • Panduan penggunaan UDM
  • Set data dan parser default yang didukung
  • Referensi sintaksis parser
  • Tabel metrik penyerapan
  • Referensi kolom metrik penyerapan untuk dasbor
  • Tabel peristiwa di BigQuery
  • Chronicle API
    • Ringkasan Chronicle API
    • v1
      • Resource REST
      • projects.locations.instances
        • Ringkasan
        • get
      • projects.locations.instances.dataAccessLabels
        • Ringkasan
        • create
        • delete
        • get
        • list
        • patch
      • projects.locations.instances.dataAccessScopes
        • Ringkasan
        • create
        • delete
        • get
        • list
        • patch
      • projects.locations.instances.operations
        • Ringkasan
        • cancel
        • delete
        • get
        • list
      • projects.locations.instances.referenceLists
        • Ringkasan
        • create
        • get
        • list
        • patch
      • projects.locations.instances.rules
        • Ringkasan
        • create
        • delete
        • get
        • getDeployment
        • list
        • listRevisions
        • patch
        • updateDeployment
      • projects.locations.instances.rules.deployments
        • Ringkasan
        • list
      • projects.locations.instances.rules.retrohunts
        • Ringkasan
        • create
        • get
        • list
      • projects.locations.instances.watchlists
        • Ringkasan
        • create
        • delete
        • get
        • list
        • patch
      • Types
      • ReferenceListView
      • RuleDeployment
      • RuleView
    • v1beta
      • Resource REST
      • projects.locations.instances
        • Ringkasan
        • get
      • projects.locations.instances.dataAccessLabels
        • Ringkasan
        • create
        • delete
        • get
        • list
        • patch
      • projects.locations.instances.dataAccessScopes
        • Ringkasan
        • create
        • delete
        • get
        • list
        • patch
      • projects.locations.instances.operations
        • Ringkasan
        • cancel
        • delete
        • get
        • list
      • projects.locations.instances.referenceLists
        • Ringkasan
        • create
        • get
        • list
        • patch
      • projects.locations.instances.rules
        • Ringkasan
        • create
        • delete
        • get
        • getDeployment
        • list
        • listRevisions
        • patch
        • updateDeployment
      • projects.locations.instances.rules.deployments
        • Ringkasan
        • list
      • projects.locations.instances.rules.retrohunts
        • Ringkasan
        • create
        • get
        • list
      • projects.locations.instances.watchlists
        • Ringkasan
        • create
        • delete
        • get
        • list
        • patch
      • Types
      • ReferenceListView
      • RuleDeployment
      • RuleView
    • v1alpha
      • Resource REST
      • projects.locations.instances
        • Ringkasan
        • batchValidateWatchlistEntities
        • computeAllFindingsRefinementActivities
        • countAllCuratedRuleSetDetections
        • createFeedback
        • delete
        • extractSyslog
        • fetchFederationAccess
        • findEntity
        • findEntityAlerts
        • findRelatedEntities
        • findUdmFieldValues
        • generateCollectionAgentAuth
        • generateSoarAuthJwt
        • generateUdmKeyValueMappings
        • generateWorkspaceConnectionToken
        • get
        • getBigQueryExport
        • getMultitenantDirectory
        • getRiskConfig
        • listAllFindingsRefinementDeployments
        • queryProductSourceStats
        • report
        • searchEntities
        • searchRawLogs
        • summarizeEntitiesFromQuery
        • summarizeEntity
        • testFindingsRefinement
        • translateUdmQuery
        • translateYlRule
        • udmSearch
        • undelete
        • updateBigQueryExport
        • updateRiskConfig
        • validateQuery
        • verifyReferenceList
        • verifyRuleText
      • projects.locations.instances.analytics
        • Ringkasan
        • list
      • projects.locations.instances.analytics.entities.analyticValues
        • Ringkasan
        • list
      • projects.locations.instances.bigQueryAccess
        • Ringkasan
        • provide
      • projects.locations.instances.bigQueryExport
        • Ringkasan
        • penyediaan
      • projects.locations.instances.cases
        • Ringkasan
        • countPriorities
      • projects.locations.instances.curatedRuleSetCategories
        • Ringkasan
        • get
        • list
      • projects.locations.instances.curatedRuleSetCategories.curatedRuleSets
        • Ringkasan
        • countCuratedRuleSetDetections
        • get
        • list
      • projects.locations.instances.curatedRuleSetCategories.curatedRuleSets.curatedRuleSetDeployments
        • Ringkasan
        • batchUpdate
        • get
        • list
        • patch
      • projects.locations.instances.curatedRules
        • Ringkasan
        • get
        • list
      • projects.locations.instances.dashboardCharts
        • Ringkasan
        • batchGet
        • get
      • projects.locations.instances.dashboardQueries
        • Ringkasan
        • execute
        • get
      • projects.locations.instances.dashboards
        • Ringkasan
        • salin
        • create
        • delete
        • get
        • list
      • projects.locations.instances.dataAccessLabels
        • Ringkasan
        • create
        • delete
        • get
        • list
        • patch
      • projects.locations.instances.dataAccessScopes
        • Ringkasan
        • create
        • delete
        • get
        • list
        • patch
      • projects.locations.instances.dataExports
        • Ringkasan
        • cancel
        • create
        • fetchavailablelogtypes
        • get
      • projects.locations.instances.dataTableOperationErrors
        • Ringkasan
        • get
      • projects.locations.instances.dataTables
        • Ringkasan
        • create
        • delete
        • get
        • list
        • patch
        • upload
      • projects.locations.instances.dataTables.dataTableRows
        • Ringkasan
        • bulkCreate
        • bulkCreateAsync
        • bulkGet
        • bulkReplace
        • bulkReplaceAsync
        • bulkUpdate
        • bulkUpdateAsync
        • create
        • delete
        • get
        • list
        • patch
      • projects.locations.instances.dataTaps
        • Ringkasan
        • create
        • delete
        • get
        • list
        • patch
      • projects.locations.instances.enrichmentControls
        • Ringkasan
        • create
        • delete
        • get
        • list
      • projects.locations.instances.entities
        • Ringkasan
        • get
        • impor
        • modifyEntityRiskScore
        • queryEntityRiskScoreModifications
      • projects.locations.instances.entityRiskScores
        • Ringkasan
        • kueri
      • projects.locations.instances.errorNotificationConfigs
        • Ringkasan
        • create
        • delete
        • get
        • list
        • patch
      • projects.locations.instances.events
        • Ringkasan
        • batchGet
        • get
        • impor
      • projects.locations.instances.federationGroups
        • Ringkasan
        • create
        • delete
        • get
        • list
        • patch
      • projects.locations.instances.feedPacks
        • Ringkasan
        • get
        • list
      • projects.locations.instances.feedServiceAccounts
        • Ringkasan
        • fetchServiceAccountForCustomer
      • projects.locations.instances.feedSourceTypeSchemas
        • Ringkasan
        • list
      • projects.locations.instances.feedSourceTypeSchemas.logTypeSchemas
        • Ringkasan
        • list
      • projects.locations.instances.feeds
        • Ringkasan
        • create
        • delete
        • nonaktifkan
        • aktifkan
        • generateSecret
        • get
        • importPushLogs
        • list
        • patch
        • scheduleTransfer
      • projects.locations.instances.findingsGraph
        • Ringkasan
        • exploreNode
        • initializeGraph
      • projects.locations.instances.findingsRefinements
        • Ringkasan
        • computeFindingsRefinementActivity
        • create
        • get
        • getDeployment
        • list
        • patch
        • updateDeployment
      • projects.locations.instances.forwarders
        • Ringkasan
        • create
        • delete
        • generateForwarderFiles
        • get
        • importStatsEvents
        • list
        • patch
      • projects.locations.instances.forwarders.collectors
        • Ringkasan
        • create
        • delete
        • get
        • list
        • patch
      • projects.locations.instances.ingestionLogLabels
        • Ringkasan
        • get
        • list
      • projects.locations.instances.ingestionLogNamespaces
        • Ringkasan
        • get
        • list
      • projects.locations.instances.iocs
        • Ringkasan
        • batchGet
        • findFirstAndLastSeen
        • get
        • getIocState
        • searchCuratedDetectionsForIoc
        • updateIocState
      • projects.locations.instances.legacy
        • Ringkasan
        • legacyBatchGetCases
        • legacyBatchGetCollections
        • legacyCreateOrUpdateCase
        • legacyCreateSoarAlert
        • legacyFetchAlertsView
        • legacyFetchUdmSearchCsv
        • legacyFetchUdmSearchView
        • legacyFindAssetEvents
        • legacyFindRawLogs
        • legacyFindUdmEvents
        • legacyGetAlert
        • legacyGetCuratedRulesTrends
        • legacyGetDetection
        • legacyGetEventForDetection
        • legacyGetRuleCounts
        • legacyGetRulesTrends
        • legacyRunTestRule
        • legacySearchArtifactEvents
        • legacySearchArtifactIoCDetails
        • legacySearchAssetEvents
        • legacySearchCuratedDetections
        • legacySearchCustomerStats
        • legacySearchDetections
        • legacySearchDomainsRecentlyRegistered
        • legacySearchDomainsTimingStats
        • legacySearchEnterpriseWideAlerts
        • legacySearchEnterpriseWideIoCs
        • legacySearchFindings
        • legacySearchIngestionStats
        • legacySearchIoCInsights
        • legacySearchRawLogs
        • legacySearchRuleDetectionCountBuckets
        • legacySearchRuleDetectionEvents
        • legacySearchRuleResults
        • legacySearchRulesAlerts
        • legacySearchUserEvents
        • legacyStreamDetectionAlerts
        • legacyTestRuleStreaming
        • legacyUpdateAlert
      • projects.locations.instances.logTypes
        • Ringkasan
        • create
        • generateEventTypesSuggestions
        • get
        • getLogTypeSetting
        • legacySubmitParserExtension
        • list
        • patch
        • runParser
        • updateLogTypeSetting
      • projects.locations.instances.logTypes.logs
        • Ringkasan
        • ekspor
        • get
        • impor
        • list
      • projects.locations.instances.logTypes.parserExtensions
        • Ringkasan
        • activate
        • create
        • delete
        • get
        • list
      • projects.locations.instances.logTypes.parserExtensions.extensionValidationReports
        • Ringkasan
        • get
        • list
      • projects.locations.instances.logTypes.parserExtensions.extensionValidationReports.validationErrors
        • Ringkasan
        • list
      • projects.locations.instances.logTypes.parserExtensions.validationReports
        • Ringkasan
        • get
      • projects.locations.instances.logTypes.parserExtensions.validationReports.parsingErrors
        • Ringkasan
        • list
      • projects.locations.instances.logTypes.parsers
        • Ringkasan
        • activate
        • activateReleaseCandidateParser
        • salin
        • create
        • deactivate
        • delete
        • get
        • list
      • projects.locations.instances.logTypes.parsers.validationReports
        • Ringkasan
        • get
      • projects.locations.instances.logTypes.parsers.validationReports.parsingErrors
        • Ringkasan
        • list
      • projects.locations.instances.logs
        • Ringkasan
        • mengklasifikasikan
      • projects.locations.instances.nativeDashboards
        • Ringkasan
        • addChart
        • create
        • delete
        • duplicate
        • duplicateChart
        • editChart
        • ekspor
        • get
        • impor
        • list
        • patch
        • removeChart
      • projects.locations.instances.operations
        • Ringkasan
        • cancel
        • delete
        • get
        • list
        • streamSearch
      • projects.locations.instances.referenceLists
        • Ringkasan
        • create
        • get
        • list
        • patch
      • projects.locations.instances.ruleExecutionErrors
        • Ringkasan
        • list
      • projects.locations.instances.rules
        • Ringkasan
        • create
        • delete
        • get
        • getDeployment
        • list
        • listRevisions
        • patch
        • updateDeployment
      • projects.locations.instances.rules.deployments
        • Ringkasan
        • list
      • projects.locations.instances.rules.retrohunts
        • Ringkasan
        • create
        • get
        • list
      • projects.locations.instances.users
        • Ringkasan
        • clearConversationHistory
        • getPreferenceSet
        • updatePreferenceSet
      • projects.locations.instances.users.conversations
        • Ringkasan
        • create
        • delete
        • get
        • list
        • patch
      • projects.locations.instances.users.conversations.messages
        • Ringkasan
        • create
        • delete
        • get
        • list
        • patch
      • projects.locations.instances.users.searchQueries
        • Ringkasan
        • create
        • delete
        • get
        • list
        • patch
      • projects.locations.instances.watchlists
        • Ringkasan
        • create
        • delete
        • get
        • list
        • listEntities
        • patch
      • projects.locations.instances.watchlists.entities
        • Ringkasan
        • tambahkan
        • batchAdd
        • batchRemove
        • remove
      • Types
      • AgentStatsEvent
      • AlertCountByRule
      • ArtifactIndicator
      • AssetAlertEvent
      • AssetEdrEvent
      • AssetIndicator
      • BigQueryExport
      • BucketSize
      • CuratedRuleCount
      • CuratedRulePrecision
      • DashboardView
      • DataSource
      • DetectionCountBucket
      • DetectionExclusionApplication
      • DetectionView
      • DetectionWithSamples
      • DomainAndPorts
      • DomainAndTime
      • EntityIndicator
      • EntityRiskScoreModification
      • ExplorationOptions
      • FeedSourceType
      • FieldAndValue
      • FieldExtractors
      • FilterOperatorAndValues
      • FindingsRefinementActivity
      • FindingsRefinementDeployment
      • ForwarderMetadata
      • Grafik
      • HttpDetails
      • HttpMethod
      • HttpProtocol
      • IntRange
      • IocEvent
      • IocState
      • IpAndPorts
      • IpNetworkEvent
      • LegacyCase
      • LegacyRuleTrends
      • Tautan
      • ListParsingErrorsResponse
      • LogType
      • LogTypeSetting
      • MitreTactic
      • MitreTechnique
      • NativeDashboardView
      • NativeDashboardWithChartsAndQueries
      • NextPageToken
      • Node
      • PreferenceSet
      • ReferenceListView
      • RegexFilter
      • RiskConfig
      • RuleCompilationError
      • RuleDeployment
      • RuleSource
      • RuleType
      • RuleView
      • SearchResult
      • Keparahan
      • SidebarEntry
      • StatsEvent
      • Linimasa
      • UserEvent
      • UserFacingRuleType
      • UserIndicator
      • YaraL2Detection
    • Terraform untuk Chronicle API
    • Library klien untuk Chronicle API
  • Referensi Google SecOps SOAR
  • Library TIPCommon 1.1.0
  • Integrasi Google SecOps Marketplace
    • Daftar integrasi
    • A - B - C
      • Active Directory
      • Alexa
      • AlgoSec
      • AlienVault USM Anywhere
      • AlienVault USM Appliance
      • AlienVaultTI
      • Amazon Macie
      • Anomali
      • Anomali Staxx
      • Anomali ThreatStream
      • Any.Run
      • APIVoid
      • AppSheet
      • ArcSight
      • ArcSight Logger
      • Area1
      • Armis
      • Server Atlassian Confluence
      • Attivo
      • Automox
      • AWS Cloud Trail
      • AWS CloudWatch
      • AWS Elastic Compute Cloud (EC2)
      • AWS GuardDuty
      • AWS IAM Access Analyzer
      • AWS Identity and Access Management (IAM)
      • AWS S3
      • AWS Security Hub
      • AWS WAF
      • Axonius
      • Azure Active Directory
      • Azure AD Identity Protection
      • Azure Security Center
      • BitSight
      • BlueLiv
      • BMC Helix Remedyforce
      • BMC Remedy ITSM
      • BulkWhoIs
      • CA Service Desk Manager
      • Carbon Black Defense
      • Perlindungan Carbon Black
      • Respons Carbon Black
      • Check Point Cloud Guard
      • Check Point Firewall
      • Check Point SandBlast
      • Check Point Threat Reputation
      • Cisco AMP
      • Cisco FirePower Management Center
      • Cisco ISE
      • Cisco Orbital
      • Cisco Threat Grid
      • CiscoUmbrella
      • Cloudflare
      • Cloud Logging
      • Cofense Triage
      • ConnectWise
      • CrowdStrike Falcon
      • CSV
      • Cuckoo
      • CyberArk PAM
      • CyberArk Vault
      • Cybereason
      • Cyberint
      • CyberX
      • Cylance
      • Cynet
    • D - E - F - G
      • Darktrace
      • DeepSight
      • Devo
      • Bayangan Digital
      • DomainTools
      • DShield
      • Easy Vista
      • Elastica CloudSOC
      • ElasticSearch
      • ElasticSearchV7
      • Email
      • Email V2
      • Endgame
      • Exabeam Advanced Analytics
      • Bursa
      • Paket Ekstensi Exchange
      • ExtraHop
      • F5 Big IQ
      • F5 BIG-IP Access Policy Manager
      • F5 BIG-IP iControl API
      • Falcon Sandbox
      • FileOperation
      • FireEye AX
      • CM FireEye
      • FireEye ETP
      • FireEye EX
      • FireEye Helix
      • FireEye HX
      • FireEye NX
      • ForeScout CounterACT
      • FortiAnalyzer
      • Fortinet FortiSIEM
      • Forti Manager
      • FortiGate
      • Freshworks Freshservice
      • Gmail
      • Pusat Notifikasi Google
      • Google BigQuery
      • Google Chat
      • Google Chronicle
      • Google Cloud API
      • Google Cloud Armor
      • Inventaris Aset Google Cloud
      • Google Cloud Compute
      • Google Cloud IAM
      • Google Cloud Policy Intelligence
      • Google Cloud Recommender
      • Google Cloud Storage
      • Google Forms
      • Google Kubernetes Engine
      • Google Rapid Response (GRR)
      • Google Security Command Center
      • Google Translate
      • Google Workspace
    • H - I - J - K
      • Harmony Mobile
      • HashiCorp Vault
      • HaveIBeenPwned
      • Inventaris HCL BigFix
      • HTTP Rest API
      • HTTP v2
      • Humio
      • iBoss
      • Jaringan Ilusi
      • Internet Storm Center
      • Intezer
      • IntSights
      • IPInfo
      • IPVoid
      • IronPort
      • IronScales
      • Ivanti Endpoint Manager
      • Jira
      • JoeSandbox
      • JuniperVSRX
    • L - M - N
      • Lastline
      • LogPoint
      • LogRhythm
      • MalShare
      • Daftar Domain Malware
      • Mandiant
      • Mandiant ASM
      • Mandiant Digital Threat Monitoring
      • Mandiant Managed Defense
      • Mandiant Threat Intelligence
      • McAfee NSM
      • McAfee Active Response
      • McAfee ATD
      • McAfee EPO
      • McAfee ESM
      • McAfee Mvision EDR
      • McAfee Mvision EPO
      • McAfee TIEDXL
      • McAfee Web Gateway
      • Micro Focus ITSMA
      • Microsoft 365 Defender
      • Microsoft Azure Sentinel
      • Microsoft Defender ATP
      • Microsoft Graph Mail
      • Email Microsoft Graph Didelegasikan
      • Keamanan Microsoft Graph
      • Microsoft Intune
      • Microsoft Teams
      • Mimecast
      • MISP
      • Mitre Att&CK
      • MobileIron
      • MongoDB
      • MSSQL
      • MySQL
      • Toolbox MX
      • NessusScanner
      • Netskope
      • Nozomi Networks
    • O - P - Q - R
      • O365 Management API
      • ObserveIT
      • CloudApp Security Office 365
      • Okta
      • Opswat Metadefender
      • Orca Security
      • Outpost24
      • AutoFocus Palo Alto
      • Palo Alto Cortex XDR
      • Palo Alto Next Gen Firewall
      • Palo Alto Panorama
      • Palo Alto Networks Prisma Cloud
      • PassiveTotal
      • PhishingInitiative
      • PhishRod
      • Portnox
      • PostgreSQL
      • ProofPoint PS
      • ProofPointTAP
      • Protectwise
      • Pub/Sub
      • QRadar
      • Qualys EDR
      • VM Qualys
      • Rapid7 InsightIDR
      • Rapid7 InsightVm
      • Recorded Future
      • Redis
      • Utilitas Agen Jarak Jauh
      • Reversinglabs A1000
      • ReversingLabs Titanium
      • RSA Archer
      • RSA NetWitness
      • RSA NetWitness EDR
      • Platform RSA NetWitness
      • Pelari
    • S - T - U
      • Salesforce
      • SCCM
      • ScreenshotMachine
      • SentinelOne
      • SentinelOneV2
      • Service Desk Plus
      • Service Desk Plus V3
      • ServiceNow
      • Shodan
      • Siemplify
      • Siemplify ThreatFuse
      • SiemplifyUtilities
      • Site24x7
      • Slack
      • Snowflake
      • Solar Winds Orion
      • SonicWall-Beta
      • Sophos
      • Splash
      • Splunk
      • SpyCloud
      • SSH
      • SSL Labs
      • Stealthwatch
      • Stealthwatch V6.10
      • Stellar Cyber Starlight
      • Sumologic
      • Sumo Logic Cloud SIEM
      • Symantec ATP
      • Symantec Blue Coat ProxySG
      • Analisis Konten Symantec
      • Symantec Email Security Cloud
      • Symantec Endpoint Protection
      • Symantec Endpoint Protection 12
      • Symantec Endpoint Security Complete Cloud
      • Symantec ICDX
      • SysAid
      • Sysdig Secure
      • Talos ThreatSource
      • Tanium
      • Tenable.io
      • Tenable Security Center
      • ThreatConnect
      • ThreatCrowd
      • ThreatExchange
      • ThreatQ
      • Tor
      • Trend Micro Apex Central
      • Trend Micro Cloud App Security
      • Trend Micro DDAN
      • Trend Micro Deep Security
      • Trend Micro Vision One
      • Trend Vision One
      • TruSTAR
      • Twilio
      • UnshortenMe
      • UrlScan.io
      • URLVoid
    • V - W - X - Y - Z
      • Varonis Data Security Platform
      • Vectra
      • Vertex AI
      • VirusTotal
      • VirusTotalV3
      • VMRay
      • VMware Carbon Black Cloud
      • VMware Carbon Black Endpoint Standard Live Response
      • VMware Carbon Black Enterprise EDR
      • VSphere
      • Web Risk
      • Websense
      • WildFire
      • WMI
      • XForce
      • Zabbix
      • Zendesk
      • Zoho Desk
      • ZScaler
  • Google SecOps SDK
    • Manipulasi Kasus
    • Daftar kustom
    • Konfigurasi integrasi dan parameter skrip
    • Modul SiemplifyAction
    • Modul SiemplifyConnectors
    • Modul SiemplifyDataModel
    • Modul SiemplifyJobs
    • Modul Siemplify
    • Modul ScriptResult
  • Arsitektur cloud
    • Kontrol akses
    • Arsitektur Chronicle SOAR
    • Enkripsi data
    • Keamanan dan ketersediaan infrastruktur
    • Insiden keamanan
    • Workstation klien cloud
  • AI dan ML
  • Pengembangan aplikasi
  • Hosting aplikasi
  • Compute
  • Analisis data dan pipeline
  • Database
  • Terdistribusi, hybrid, dan multi-cloud
  • AI Generatif
  • Solusi industri
  • Jaringan
  • Kemampuan observasi dan pemantauan
  • Keamanan
  • Storage
  • Pengelolaan akses dan resource
  • Pengelolaan biaya dan penggunaan
  • Google Cloud SDK, bahasa, framework, dan alat
  • Infrastruktur sebagai kode
  • Migrasi
  • Beranda Google Cloud
  • Uji Coba Gratis dan Paket Gratis
  • Architecture Center
  • Blog
  • Hubungi Bagian Penjualan
  • Pusat Developer Google Cloud
  • Pusat Developer Google
  • Google Cloud Marketplace
  • Dokumentasi Google Cloud Marketplace
  • Google Cloud Skills Boost
  • Google Cloud Solution Center
  • Dukungan Google Cloud
  • Channel YouTube Google Cloud Tech
Halaman ini diterjemahkan oleh Cloud Translation API.
  • Home
  • Dokumentasi
  • Google Security Operations
  • Documentation
  • Referensi
Tetap teratur dengan koleksi Simpan dan kategorikan konten berdasarkan preferensi Anda.

Menjadi Partner Teknologi

Jika Anda adalah penyedia teknologi keamanan yang tertarik untuk membuat integrasi Google Security Operations untuk produk Anda, lengkapi Formulir Permintaan Partner Integrasi Google SecOps ini.

Kecuali dinyatakan lain, konten di halaman ini dilisensikan berdasarkan Lisensi Creative Commons Attribution 4.0, sedangkan contoh kode dilisensikan berdasarkan Lisensi Apache 2.0. Untuk mengetahui informasi selengkapnya, lihat Kebijakan Situs Google Developers. Java adalah merek dagang terdaftar dari Oracle dan/atau afiliasinya.

Terakhir diperbarui pada 2025-05-20 UTC.

  • Mengapa Google

    • Memilih Google Cloud
    • Kepercayaan dan keamanan
    • Cloud Infrastruktur Modern
    • Multi-cloud
    • Infrastruktur global
    • Pelanggan dan studi kasus
    • Laporan analis
    • Dokumen produk
  • Produk dan harga

    • Lihat semua produk
    • Lihat semua solusi
    • Google Cloud untuk Startup
    • Google Cloud Marketplace
    • Harga Google Cloud
    • Hubungi bagian penjualan
  • Dukungan

    • Komunitas Google Cloud
    • Dukungan
    • Catatan Rilis
    • Status sistem
  • Referensi

    • GitHub
    • Mulai Menggunakan Google Cloud
    • Dokumentasi Google Cloud
    • Contoh kode
    • Pusat Arsitektur Cloud
    • Pelatihan dan Sertifikasi
    • Pusat Developer
  • Interaksi

    • Blog
    • Acara
    • X (Twitter)
    • Google Cloud di YouTube
    • Google Cloud Tech di YouTube
    • Menjadi Partner
    • Google Cloud Affiliate Program
    • Press Corner
  • Tentang Google
  • Privasi
  • Persyaratan situs
  • Persyaratan Google Cloud
  • Manage cookies
  • Dekade ketiga aksi iklim Google: bergabunglah bersama kami
  • Daftar ke newsletter Google Cloud Berlangganan
  • English
  • Deutsch
  • Español
  • Español – América Latina
  • Français
  • Indonesia
  • Italiano
  • Português
  • Português – Brasil
  • 中文 – 简体
  • 中文 – 繁體
  • 日本語
  • 한국어