Register now for our in-person Security Command Center (SCC) workshops and learn how to protect your Google Cloud environment. 
Jump to

Security Command Center

Built-in security and risk management solution for Google Cloud.

  • Identify misconfigurations and vulnerabilities

  • Pinpoint cyber risks and prioritize remediation

  • Detect threats targeting your Google Cloud resources

  • Monitor and manage regulatory compliance

Benefits

Improve security posture

Identify security misconfigurations and vulnerabilities in your Google Cloud environment and resolve them with actionable recommendations.

Detect threats

Uncover threats with specialized detectors built into the Google Cloud infrastructure to detect data exfiltration, compromised identities, cryptocurrency mining, and more.

Assess and manage risk

Use attack path simulation to discover and shut down possible pathways that adversaries can use to access and compromise cloud resources.

Key features

Key features

Threat prevention

Determine whether your Google Cloud environment is secure. Uncover misconfigurations, such as public storage buckets and open firewall ports. Find common web application vulnerabilities. Quickly resolve issues with prescribed best practices.

Threat detection

Protect resources with the same technology that keeps Google safe by detecting threats to Google Compute Engine, Google Kubernetes Engine, BigQuery, CloudSQL, and more—with technology that makes security invisible.

Attack path simulation

Pinpoint where and how a Google Cloud environment may be attacked. See and analyze paths of least resistance to valued resources, and prioritize the right preventative security controls with attack exposure scoring.

Duet AI

Built-in generative AI technology that helps teams stay one step ahead of adversaries with near-instant analysis of security findings and possible attack paths. It can reduce administrator toil by summarizing threat criticality, implications, and remediation next steps.

Documentation

Documentation

Quickstart
Cryptomining Protection Program Overview

This document explains the Security Command Center Cryptomining Protection Program and how to participate.

Tutorial
Mitigate threats and vulnerabilities

Complete this six-hour lab based course and learn how to strengthen your cloud defenses using Security Command Center—and earn a digital skill badge.

Google Cloud Basics
Security Command Center concepts

Quickly learn about key Security Command Center concepts.

Quickstart
Improve cloud security posture

Use this guide to secure your Google Cloud environment with Security Command Center.

Quickstart
Detect and stop cyber threats

Use this guide to learn how Security Command Center detects threats in your Google Cloud environment.

Best Practice
Security Command Center FAQs

Discover the answers to frequently ask questions for Security Command Center.

Tutorial
Security Command Center evaluation guide

Use this guide to set up and evaluate the core capabilities of Security Command Center Premium.

Tutorial
Getting started with Security Command Center

Watch our six-part video series to learn how to get started with Security Command Center.

All features

All features

Security posture management Platform-native ability to surface security misconfigurations and vulnerabilities in your Google Cloud resources. Helps ensure the appropriate policies are in place and get alerted when policies are misconfigured or unexpectedly change.
Built-in threat detection Threat detection built into each layer of Google Cloud, covering identities, data, compute, and storage. Find incidents of identity compromise, data exfiltration, malicious script execution, cryptomining, and more. 
Attack path simulation Mimic behaviors of real-world attackers using graph models of your Google Cloud environment to find cloud resources exposed to attack. Use attack exposure scoring to prioritize security findings that should be addressed first. 
Cryptomining Protection Program Get up to $1M of financial protection for undetetected cryptomining attacks. See what built-in threat detection can do for your organization.
SIEM and SOAR integrations Leverage the Security Command Center built-in integrations to easily integrate with your SIEM and SOAR platforms, including Chronicle. You can automatically send Security Command Center data to SIEM/SOAR platforms for further analysis and manage responses to security findings.
Real-time notifications and remediation Receive notifications about new findings or updates to findings within minutes and take action. Quickly remediate security alerts by using Pub/Sub events and Cloud Functions. Receive Security Command Center alerts via Gmail, SMS, and Jira with Pub/Sub notification integration.
Asset query Use SQL-like queries to get detailed information on where assets are located in your Google Cloud environment and how they are configured.

Pricing

Pricing

Security Command Center Premium is available via self-service activation in the Google Cloud console, and offers pay-as-you-go pricing for organization-wide deployments and individual Google Cloud projects. To learn about one- or multi-year, fixed-priced subscription options, please contact your Google Cloud sales representative or partner.

Partners

Partners

Take advantage of existing security solutions you’re using on-premises and use them in Google Cloud.