Maintained with ☕️ by
IcePanel logo
Google Cloud Platform logo
Google Cloud Platform
Category: GCP Networking
RSS feed
Google Cloud Platform logo

Cloud Intrusion Detection System (IDS)

Cloud IDS is an intrusion detection service that provides threat detection for intrusions, malware, spyware, and command-and-control attacks on your network. Cloud IDS works by creating a Google-managed peered network with mirrored VMs. Traffic in the peered network is mirrored, and then inspected by Palo Alto Networks threat protection technologies to provide advanced threat detection. You can mirror all traffic or you can mirror filtered traffic, based on protocol, IP address range, or ingress and egress.