Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest Posts

Automating compliance processes with Tines

As organizations strive for more nimble operations through digital transformation, many are taking a hybrid cloud approach. But ensuring proper security and adhering to compliance regulations can prove difficult - especially at scale. Compliance frameworks may shift annually, making the process of achieving and maintaining compliant procedures intensely laborious, with frequent retraining cycles involving significant time and investment.

Compliance is a great starting point for security; it's not the final destination

Compliance is a fundamental baseline for many organizations but doesn’t guarantee security. While there is some overlap, today’s security leaders must recognize the need to go beyond what compliance frameworks call for to achieve an extra layer of protection and peace of mind against potentially devastating breaches. Compliance may set the foundation, but it should never be viewed as providing total protection or proof of a robust security posture.

Expel's Jon Hencinski: How to reduce risk through better security strategy

In this episode of The Future of Security Operations podcast, Thomas speaks with Jon Hencinski, Vice President of SecOps at Expel, a company with "a mission to make security easy to understand, easy to use, and easy to continuously improve." Jon is passionate about getting to the root cause of security issues and using strategy to help organizations eliminate problems.

Understanding alert overload part 2: How no-code automation can transform your security team

In a previous post, we discussed how alert overload can cripple security teams and prevent them from effectively detecting and responding to threats. In this post, we explore how no-code automation can help reduce the burden of alerts while providing the visibility and connectivity your organization requires. It's critical to have robust security solutions that not only help you detect but also block serious attacks before they cause any damage.

Leverage the HashiCorp Cloud Platform Vault with Tines

Security teams often have key management systems that encrypt and securely hold their applications' credentials. Instead of entering these credentials into your automation Stories every time, you can leverage Tines to retrieve an application's credentials whenever you require them in a workflow. Tines continues to expand our partnership with HashiCorp and allows mutual users to connect with the HCP Vault by using the AppRole authentication method.

Introducing Tines Labs

Tines empowers anyone to automate their manual work, regardless of complexity, without writing a single line of code. Many teams starting on their SOAR journey often don't know what processes can be automated and find it challenging to translate their manual work into software-based solutions. In cybersecurity, automating repetitive processes at scale is a relatively new idea with little public research to support it.

Automated research-grade file analysis with Stairwell Inception and Tines

Security teams must defend their organizations against both known and unknown threats. With attackers continually targeting existing security tooling, being able to unlock automated research-grade insights across your data allows you to identify threats and their variants that may have evaded detection elsewhere in your technology stack.

The state of SOAR: Tines survey reveals the pros and cons of SOAR platforms

The SOAR market is undergoing a radical transformation fueled by the rise of best-in-class tools that are laser-focused on helping security teams to solve a core problem. Until recently, SOAR was driven by all-in-one solutions, claiming to be silver bullets but offering suboptimal functionality and user experiences.