Episode 31

Google’s Anton Chuvakin and Timothy Peacock on How to Take Your D&R Efforts from 0 to 1 — or 5, or 100

On this week's episode of the Detection at Scale podcast, Jack talks with Anton Chuvakin, Security Advisor at the Office of the CISO at Google Cloud, and Timothy Peacock, Senior Product Manager at Google. Together, they discuss some of the needs and trends in cybersecurity today, including how to know what level of D&R your organization needs, the use cases for AI today, and how LLMs and SIEMs will handle data at scale. They also talk about the need for more creative solutions to misconfiguration management, three things security practitioners can do to improve cloud security, and why cybersecurity is the "most intellectually stimulating profession on the planet."

Topics discussed:

  • What attracted Anton and Timothy to cybersecurity, what makes them stay, and why the intersection of humans and technology make it the “most intellectually stimulating profession on the planet.”
  • How organizations can evaluate the level of security they need, why it's crucial to know whether you need to go from zero to one, or five, or a hundred, and how organizations with no detection and response strategies can get started.
  • What use cases there will be for AI in cybersecurity, and while it may be good at summarizing, explaining complexity, and classifying, it may not be ready to create usable code.
  • Why security practitioners need to think more about whether SIEMs can support planetary scale, and whether decentralization is the solution. 
  • The role LLMs will play in helping to manage large data sets, and how it may change the way organizations use MDRs.
  • Why the industry needs new, creative ways to solve the ongoing problem of cloud misconfigurations in order to break vicious cycles through shared faith. 
  • Three pieces of advice to improve cloud security, including knowing your security needs, practicing, and making friends so you know you're note alone.

Recommended Resources

Escape Cloud Noise. Detect Security Signal.
Request a Demo