Dito Announces Expansion of its Cybersecurity Practice and Partnership with Google Cloud to Include Leading SecOps Solutions from Mandiant, and Chronicle SIEM and SOAR

Reston, VA – August 29, 2023 – Dito, a leading provider of cloud services and previous Google Cloud Security Specialization Partner of the Year, today announces the expansion of its cloud security portfolio to include resale and implementation for Chronicle SIEM, Chronicle SOAR, and Mandiant SaaS solutions. With the inclusion of Chronicle and Mandiant offerings–including Threat Intelligence, Security Validation, Automated Defense and Attack Surface Management–Dito enhances its ability to provide a comprehensive, tightly integrated SecOps suite of industry-leading solutions to meet its customers’ evolving needs in protecting their hybrid and multi-cloud environments from a wide range of threats.

“We are excited to further partner with Google Cloud to offer our customers the best-in-class security solutions available,” said Richard Foltak, CISO of Dito. “Many enterprise customers operate across global hybrid and multi-cloud environments. Chronicle and Mandiant are two of the most trusted names in security, and they both allow Dito to support the customer where they are. We are confident they will help our customers protect mission critical data and applications.”

Chronicle SIEM is a security information and event management platform that collects, analyzes, and correlates security logs from across an organization’s IT infrastructure to identify and respond to security threats. Chronicle SOAR is a cloud-native security orchestration, automation, and response platform that helps organizations automate security workflows, improve incident response times, and reduce the risk of security breaches. Mandiant, which was acquired by Google in September 2022, is a leader in dynamic cyber defense, threat intelligence and incident response. 

The expansion of these services will provide customers with a comprehensive solution for protecting their cloud environments from a wide range of threats and help customers to:

  • Automate security workflows
  • Improve incident response times
  • Reduce the risk of security breaches
  • Increase compliance with security regulations

To learn more about how the Google Cloud Security Operations suite can help you detect, investigate, and respond to the rapidly evolving cyber threat landscape, visit Dito at Google Next ‘23 booth 1346 or online at ditoweb.com/security.

Intro to Chronicle SecOps

The Security Operations suite for the modern SOC to detect, investigate, and respond to cyber threats with speed, scale, and precision.

Go to Top