Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Automation

5 Critical SOAR Success Criteria for Enterprise Security Teams

As organizations increasingly embrace automation and orchestration to streamline their security operations, defining clear success criteria becomes critical for ensuring the effectiveness and longevity of their automation projects. Recently, a prospect approached us seeking guidance on establishing success criteria for their upcoming journey with Tines automation over the span of the next year.

How to Automate Phishing Analysis with Torq Hyperautomation

How to Automate Phishing Analysis with Torq Hyperautomation. Phishing analysis has never been easier with Torq Hyperautomation. We make it easy to automate phishing analysis using our phishing templates in our template library. If you’re an Outlook user, this one’s is for you! In this example, we'll show you how to monitor an Outlook mailbox for phishing via Graph subscription.

How Torq Hyperautomation Simplifies Phishing Analysis for SOC Teams

2023 went down in history as the worst year for phishing attacks on record, with nearly 35 million attempted business email compromise (BEC) attacks detected and investigated, according to the Microsoft Threat Intelligence Cyber Signals report. Unfortunately, phishing analysis is one of the most time-consuming tasks for the SOC. Responding to a phishing incident requires careful examination.

Friday Flows Episode 25: API Pagination with Andrew Lee

Don't have a technical background, but want to create automations that can help your daily work? Andrew Lee, a Business Development Rep here at Tines, recently completed the certification & learned how to create Tines stories. In this Friday Flows, he walks through an API Pagination story to grab Star Wars characters. No matter your skill set, it's easy to get started. In a matter of weeks, you'll be prepared to build powerful workflows and start reducing mundane, repetitive tasks.

What Is Security Automation?

Digital transformation initiatives like moving servers to the cloud, extending work-from-home privileges, and deploying more IoT devices have expanded attack surfaces, making it easier than ever for threats to slip through. At the same time, the number of cyber threats is growing fast. According to Security Magazine, a cyberattack now happens at least every 39 seconds.

How security teams manage governance, risk, and compliance (GRC) with Tines

With a growing list of regulations adding to the pressure on already-stretched security teams, it's no surprise that many organizations are rethinking their approach to governance, risk, and compliance (GRC). Even the best-resourced security teams struggle to balance meeting regulations with pursuing their individual goals around improving security posture. The good news is that workflow automation and orchestration can help - let’s find out how.

An Introduction to SOC Automation

The security operations center, or SOC, is the backbone of modern security operations. By centralizing security monitoring, detection, and response, SOCs help organizations manage security risks more efficiently and effectively. But simply setting up a SOC doesn’t guarantee optimal security workflows. To get the very most from your SOC, you must automate its operations as much as possible.

Automating detection and response with Tines workflows and Sysdig

Sysdig and Tines have joined forces to provide an integrated detect, triage and respond solution that enhances cloud security. This partnership combines Sysdig’s expertise in Runtime Insights with Tines’ robust orchestration and automation features. The result is a powerful solution that enables DevSecOps, Operations, and SOC teams to streamline security workflows, shorten response times, and stay ahead of security incidents.

5 pre-built workflows created and shared by Tines users

At Tines, we're super proud of our library. Featuring hundreds of pre-built workflows, it's an incredibly useful source of inspiration for Tines users, from newbies right up to advanced builders. This week, the library reached two major milestones - it now contains 750 pre-built workflows, 75 of which were submitted by Tines users.