Connect with us

Hi, what are you looking for?

Tech

Alphabet launches a cybersecurity company called “Chronicle”

EnlargeChronicle
Alphabet—the parent company of Google, Nest..

EnlargeChronicle

Alphabet—the parent company of Google, Nest, Waymo, and a million other companies—is launching a new company under the Alphabet umbrella. It's called "Chronicle," and the new company wants to apply the usual Google tenets of machine learning and cloud computing to cybersecurity.

The company is already up and running with an absolutely awesome URL, "chronicle.security," along with two introductory blog posts (1, 2), a logo, a Twitter account, and a vague sales pitch for some kind of security analysis product. The Chronicle team started in February 2016 under Alphabet's "Moonshot factory" X group and, before now, had been in stealth mode.

According to the website, the company is building a "cybersecurity intelligence platform" that can help organizations better manage and understand their own data.

Stephen Gillett, the new CEO of Chronicle, explained the company best by writing:

We want to 10x the speed and impact of security teams' work by making it much easier, faster and more cost-effective for them to capture and analyze security signals that have previously been too difficult and expensive to find. We are building our intelligence and analytics platform to solve this problem.

This analytics platform will be powered by the massive amount of computing power and storage in Alphabet's server infrastructure. Gillett says this will give Chronicle two big advantages: first, Gillett says, Chronicle "should be able to help teams search and retrieve useful information and run analysis in minutes, rather than the hours or days it currently takes." Second, tons and tons of cheap Google storage will help Chronicle customers "see patterns that emerge from multiple data sources and over years."

Nailing down Chronicle's exact business model is challenging since it isn't selling a product yet. For now, the company is just privately testing "an early alpha program" of its "cybersecurity intelligence platform." Presumably, this means turning over a lot of data to Chronicle for analysis, but the company says things will be kept separate from Alphabet with "our own contracts and data policies with our customers."

Original Article

[contf] [contfnew]

Ars Technica

[contfnewc] [contfnewc]

Finance

In an interview with ET Now, Dabur India Director Mohit Burm..

Science

The 147th Open championship will be at Carnoustie Golf Club in Scotland. Jan Kruger/R&A Golfers ..

Tech

Enlarge Oliver Morris/Getty Images) In response to an Ars re..

Tech

Enlarge/ You wouldn't really want to use Nvidia's ..