The aim of cloud security is to prevent security risks, and if they do exist, to remediate them before an attacker can take advantage. Even with the best intentions, human errors are unavoidable and new threats are appearing continuously. In this environment, it becomes essential for security teams to not only be quickly alerted to risks, but also immediately understand which are the most critical ones and be able to remediate them as fast as possible.

Unfortunately, the reality is that most cloud security teams are understaffed, and the technical skills needed to support multiple cloud platforms are becoming more and more advanced. Orca’s 2022 State of Public Cloud Security Report found that on average, organizations take 18 days to fix an ‘imminent compromise’ security alert. This means that organizations have critical security risks in their cloud estates that they’re already aware of but just don’t have the manpower to resolve quickly.

This is where generative AI is proving to be a great accelerator. After integrating ChatGPT, Azure OpenAI, and Amazon Bedrock for automatic code generation, Orca has now added Google Vertex AI to the mix. Similar to the other integrations, Orca leverages Google Vertex AI to act as a security co-pilot and automatically generate remediation code for identified risks. Security teams can then copy and paste the code into a command line interface or Infrastructure as Code (IaC) provisioning tool, or follow steps in a console. By supporting different AI models, Orca offers customers the use of the best available AI engines straight from the Orca platform, giving them the flexibility to choose which tool meets their needs best.

Orca leverages Google Vertex AI to generate remediation steps and code for each alert

What is Google Cloud Vertex AI?

Vertex AI is Google Cloud’s machine learning (ML) platform that enables organizations to train and deploy Machine Learning (ML) and AI models. In addition, it allows for large language models (LLMs) to be customized and used in proprietary applications.

Google Cloud’s Vertex AI platform offers a number of different ML tools and services, simplifying the ML lifecycle and enabling developers and data scientists to build custom ML models with minimal coding, lowering the skill thresholds needed to build AI applications.

Leveraging Vertex AI to Dramatically Simplify Remediation

With Orca’s Vertex AI integration, security practitioners can instantly generate remediation instructions for each security alert straight from the Orca Platform, greatly accelerating their Mean Time to Remediation (MTTR). Generated code can be copied and pasted directly into the relevant tool, such as CLI, Terraform, Pulumi, AWS CloudFormation, AWS Cloud Development Kit, Azure Resource Manager, Google Cloud Deployment Manager, and Open Policy Agent, and configuration steps can easily be followed in a console.

Orca uses Google Vertex AI to generate custom remediation steps for many different tools

Data Privacy and Compliance

Any request that is sent to Vertex AI is completely anonymized by Orca and any sensitive information is masked before it is forwarded. By default, Google Vertex does not use submitted data to train its foundation models. When a request is submitted to Vertex AI, the data is encrypted in-transit. Vertex AI meets stringent regulatory requirements, including HIPAA, PCI-DSS, SOC 2, and more.

Alleviating the Cloud Security Skills Shortage

As cloud technology continues to advance and environments become increasingly complex with often at least two different cloud platforms being deployed, the demand for skilled cloud security professionals has surged, leaving a glaring gap between the number of job openings and the available talent to fill them. 

According to research from the Enterprise Strategy Group, 71% of cybersecurity professionals say their organizations have been impacted by the cybersecurity skills shortage, creating a situation with increasing workloads, unfillable positions, and high burnout and attrition rates. To address this critical issue and expand the cloud security talent pool, organizations are promoting cybersecurity education and training, along with attractive career opportunities. However, developing the required skills takes time.

With Orca’s AI-powered code generation to remediate identified risks, Orca helps security teams be 2-3 times more productive and reduces the specialized skills required for each cloud provider platform. Not only does this result in greatly improved cloud security, it also reduces cloud security practitioners’ daily workloads and decreases burnout and turnover.

Instantly generated remediation steps and code help teams significantly reduce MTTR

Leveraging AI and LLM in the Orca Platform

The Orca Cloud Security Platform widely leverages AI to enhance detection of risks, simplify investigations, and speed up remediation – saving cloud security, DevOps, and development teams time and effort, while significantly improving security outcomes.

In addition to generating remediation code, Orca offers AI-powered search that greatly simplifies and speeds up cloud asset search, a process that can be tedious and time-consuming. The AI-powered search allows users to ask plain language questions such as, “Do I have any log4j vulnerabilities that are public-facing?” or “Do I have any unencrypted databases with sensitive data exposed to the Internet?”. This enables users of any skill level to search their cloud environments, and allows advanced users to craft complex and granular queries much faster than any human can.

Another important AI integration is Orca’s AI-powered IAM Policy Optimizer that helps teams effortlessly apply right-size permissions and entitlements. Using AI, Orca calculates the optimal user policy configuration that provides the highest security with the least amount of effort. Teams can then simply download these configurations to instantly apply them in their cloud platform.

Using a wide array of different AI solutions, Orca is bringing customers the full benefit of AI, with several more AI enhancements in the works.

Orca and Google Partnership

This latest integration continues to expand Orca’s extensive partnership with Google Cloud, including integrations with Google Workspace and several Google Cloud security products, including Google Cloud’s Chronicle, Security Command Center and VirusTotal. In total, Orca supports 100+ Google Cloud services to provide comprehensive coverage and mission-critical contextual analysis for joint customers’ Google Cloud estates, including infrastructure, workloads, identities, and data with protection from any risk type. 

About the Orca Cloud Security Platform

Orca Security is trusted by hundreds of organizations and provides comprehensive, AI-driven cloud security that is easy to operate and brings value from day one. After a simple 30-minute deployment, the Orca Platform will start scanning and within hours show you all the risks in your cloud workloads, configurations, and identities and which ones are the most critical – all from a single platform.

Learn More About the Orca AI-powered Platform

Would you like to learn more about the Orca platform? Schedule a 1:1 demo with one of our experts.