Skip to main content
Download the Buyer’s Guide for Cyber Risk Quantification Solutions
Download Guide
Request a Demo

ThreatConnect and Google Drive: Easily Automate File Storage in the Cloud

 

ThreatConnect has released a Playbook App for ThreatConnect and Google Drive customers to automate the creation of files and folders. Google Drive offers easy and secure access to your content in the cloud. You can create, store, and access content from any device with Google Drive, and now you can automate the creation of folders and copy files in Google Drive with the new Playbook App from ThreatConnect.

ThreatConnect and Google Drive: Easily Automate File Storage in the Cloud

Google Drive

 

This integration consists of a single Playbook app that will allow these actions:

  • Create Directory
  • Copy file

Through this integration, the following capabilities are now available: 

Store Artifacts in Google Drive

  • As a part of a security investigation, you may want to create a directory in Google Drive to store related evidence or artifacts. With this integration, you can automate the creation of a new folder to help security operations teams centrally manage and quickly respond to threats.

Copy Files Over for Centralized Access  

  • Additionally, you may need to copy files or templates such as a Google Sheet or Google Doc over to a directory in Google Drive. This integration allows you to automate this task so you can easily add it to your centralized files.

 

Together, ThreatConnect and Google Drive help security teams easily create new directories and store files from ThreatConnect. If you’re a ThreatConnect customer, please reach out to your dedicated Customer Success Team for more information on deploying the Google Drive Playbook App. If you’re not yet a customer and are interested in ThreatConnect and this integration, please contact us at sales@threatconnect.com.

About the Author

ThreatConnect

By operationalizing threat and cyber risk intelligence, The ThreatConnect Platform changes the security operations battlefield, giving your team the advantage over the attackers. It enables you to maximize the efficacy and value of your threat intelligence and human knowledge, leveraging the native machine intelligence in the ThreatConnect Platform. Your team will maximize their impact, efficiency, and collaboration to become a proactive force in protecting the enterprise. Learn more at www.threatconnect.com.