Jump to Content
Security & Identity

Introducing Security Command Center’s project-level, pay-as-you-go options

January 30, 2023
Anoop Kapoor

Product Manager, Google Cloud

Hear monthly from our Cloud CISO in your inbox

Get the latest on security from Cloud CISO Phil Venables.

Subscribe

One of the toughest challenges security teams can face occurs when IT leaders recognize the urgency to secure their organization’s cloud workloads and data, but operational hurdles create delays that can leave resources vulnerable to cyberattacks. Giving security teams the flexibility to rapidly apply security controls to their most sensitive applications can help ensure that digital transformations occur as quickly and safely as possible.

To help our customers apply protection quickly, we’re introducing two new capabilities and a new pricing model for Security Command Center (SCC). SCC is our built-in security and risk management solution that helps security and governance teams stay secure by identifying misconfigurations, vulnerabilities, and threats in their Google Cloud environment. 

Secure Google Cloud deployments at the project-level

Project-level activation for SCC augments its existing organization-wide implementation model to help enable protection against cyberattacks that target Google Cloud workloads. While robust security controls should ideally be applied to all cloud resources, not every project has the same set of requirements and implementation timelines.

For example, Google Cloud projects that power business-critical applications or manage sensitive customer data should have security and risk management starting from day one, including controls covering security posture monitoring, vulnerability management, and threat detection. SCC can now be deployed for individual projects to help protect workloads with the most urgent security requirements.

Activating SCC at the project level can help organizations rapidly institute security controls where they are needed first, then expand to cover additional projects, and ultimately, protect the entire organization. Because SCC is natively integrated into the Google Cloud infrastructure, it can scale security as your organization’s needs change.

Activate Security Command Center on a self-service basis

Google Cloud can help give organizations of all sizes the ability to rapidly provision the IT resources they need to efficiently run their business. SCC can now put security teams in charge with a full self-service implementation for individual projects. Within minutes of configuring SCC from your Google Cloud console, you can begin to discover application vulnerabilities and cloud misconfigurations, detect attacks against cloud resources, and manage compliance requirements. 

Change security economics with pay-as-you-go pricing

Organizations migrate workloads into public clouds for a variety of reasons, including more flexible pricing and economic models. While some prefer the predictability of subscription pricing, other organizations prefer a consumption-based pricing model. 

Complementing SCC’s existing subscription pricing, we now offer flexible, pay-as-you-go pricing at the project level, with no spending or duration commitment. For example, when securing projects that have applications running on Google Compute Engine (GCE) but without other Google Cloud services, the cost to secure the project is based on the number of virtual cores (v-cores) consumed per hour. The full rate card is available on the SCC pricing page

Security Command Center’s new project-level activation, full self-service deployment, and pay-as-you-go pricing options make SCC’s security and risk governance capabilities even more accessible than before. To get started today, go to Security Command Center in the Google Cloud console. You can learn about the full set of capabilities SCC offers in our Getting Started with Security Command Center video playlist.

Posted in