Security Command Center

Native security management and compliance monitoring to address data risks, vulnerabilities, and threats.

Try Google Cloud free
  • action/check_circle_24px Created with Sketch.

    Gain centralized visibility and control with built-in cyber risk management

  • action/check_circle_24px Created with Sketch.

    Improve your vulnerability management

  • action/check_circle_24px Created with Sketch.

    Report on and maintain compliance

  • action/check_circle_24px Created with Sketch.

    Detect threats targeting your Google Cloud assets

Benefits

Gain centralized visibility and control

Understand the number of projects you have, what resources and partner solutions are deployed, and manage sensitive data and which service accounts have been added or removed.

Fix misconfigurations and compliance violations

Identify security misconfigurations and compliance violations in your Google Cloud assets and resolve them by following actionable recommendations.

Detect threats targeting your Google Cloud assets

Uncover threats targeting your resources using logs and powered by Google’s unique threat intelligence; use kernel-level instrumentation to identify potential compromises of containers.

Key features

Key features

Asset discovery and inventory

Discover and view your assets in near-real time across App Engine, BigQuery, Cloud SQL, Cloud Storage, Compute Engine, Cloud Identity and Access Management, Google Kubernetes Engine, and more. Review historical discovery scans to identify new, modified, or deleted assets.

Threat prevention

Understand the security state of your Google Cloud assets. Uncover common web application vulnerabilities such as cross-site scripting or outdated libraries in your web applications running on App Engine, GKE, and Compute Engine. Quickly resolve misconfigurations by clicking directly on the impacted resource and following the proscribed steps on how to fix it.

Threat detection

Detect threats using logs running in Google Cloud at scale. Detect some of the most common container attacks, including suspicious binary, suspicious library, and reverse shell.

What's new

Documentation

Documentation

Google Cloud Basics
Security Command Center concepts

Quickly learn about key Security Command Center concepts.

Google Cloud Basics
Quotas and limits

Quotas and limits for Security Command Center.

Best Practice
Security Command Center FAQs

Discover the answers to frequently ask questions for Security Command Center.

Tutorial
Getting started with Security Command Center

Watch our six-part video series to learn how to get started with Security Command Center.

Tutorial
Qwiklab: Security in Google Cloud

This on-demand course gives participants broad study of security controls and techniques on Google Cloud.

All features

All features

Sensitive data discovery Find out which storage buckets contain sensitive and regulated data using the Cloud DLP API. Help prevent unintended exposure and ensure access is based on need-to-know. The Cloud DLP API integrates automatically with Security Command Center.
Continuous compliance monitoring Review and export compliance reports to help ensure all your resources are meeting their compliance requirements with PCI-DSS compliance monitoring, CIS compliance monitoring, and more. Security Command Center's Security Health Analytics has been awarded CIS Security Software Certification for CIS Benchmarks: CIS Benchmark for Google Cloud Platform Foundation Benchmark, v1.0.0, Level 1 & 2.
Rest API and SIEM Leverage the Security Command Center REST API for easy integration with your existing security systems and workflows. Export Security Command Center data to Splunk or other SIEMs for further analysis.
Access control monitoring Native ability to surface the identity and access management policies for your cloud resources. Help ensure the appropriate access control policies are in place and get alerted when policies are misconfigured or unexpectedly change. Forseti, our open source security toolkit for Google Cloud, integrates with Security Command Center.
Real-time notifications and remediation Receive notifications about new findings or updates to findings within minutes and take action. Quickly remediate security alerts by using Pub/Sub events and Cloud Functions. Receive Security Command Center alerts via Gmail, SMS, and Jira with Pub/Sub notification integration.
Audit logs Integrate Cloud Audit Logs events for Compute Engine, Google Cloud networking, Cloud Storage, Cloud IAM, and Binary Authorization into Security Command Center to help meet regulatory requirements or provide an audit trail while investigating an incident.

Pricing

Pricing

Please contact your account executive to learn more about Security Command Center’s pricing.

Partners

Partners

Take advantage of existing security solutions you’re using on-premises and use them in Google Cloud.