Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Automation

IDC: Hyperautomation Signals the End of SOAR Era

“Purpose-built does not scale.” That’s what IDC says in its latest research report “How Hyperautomation Is Used to Reduce Gaps and Inefficiencies in Network Cybersecurity.” What does that mean? It means that your monitoring point products, like legacy SOAR, just don’t cut it any longer. They can’t scale in today’s hybrid cloud and multi-cloud environments without piling on more tools, further fueling tech stack sprawl.

Friday Flows Episode 9: Grant Temporary Application Access with Pages

A common challenge we hear from IT teams is the constant barrage of requests for applications. These can come from new hires, people transitioning roles, consultants & third-parties, etc. Whitney Young runs through a great story using Tines pages where folks can initiate a self-serve application request that triggers an automation workflow to.

Hyperautomation Is Blowing Up the SOAR Market

It wasn’t long ago that we at Torq proclaimed “SOAR is dead!” And it didn’t take long for the industry to catch on. Leading analyst firm GigaOm in its recent GigaOm Radar report named Torq a leader and an outperformer in the security automation market, namely for our hyperautomation capabilities that legacy SOAR just can’t touch. And our competitors have also started jumping on the hyperautomation bandwagon since we shifted our focus to this model.

Friday Flows Episode 7: Elastic Alert Response with Cases & Slack

The majority of SOC teams are overworked & under-appreciated. Generally, they get flooded with alerts. There aren't enough human beings or resources to deal with the volume of alerts. So teams will 'turn down' their SIEM solutions so that they can deal with a realistic volume. The downside is that you're going to miss alerts you should deal with & you're going to get a lot of false positives.".

Friday Flows Episode 8: Manage Elasticsearch and GKE clusters via Slack

This week’s Friday Flows features our first Community-built story. Big thank you to Christopher Cutajar for sharing his “Manage Elasticsearch and GKE clusters via Slack” workflow and for highlighting the great work of his team at Elastic overall. "As a team, we've built quite a lot of stuff. Both Tines and Elastic are easy to work with & provide value not just with security, but provide a platform for anyone technical or non-technical to enable the business.".

Smart, secure workflows for the whole team

Hi everyone, In a company all hands at the start of 2023, I shared that before the end of the year, we would officially make Tines available to teams outside security. You had a lot of questions, the most common of which was “why are we doing this?” My answer was that “this was always the plan”. Although true, that wasn’t exactly a helpful or insightful response.

Economic impact of automation and artificial intelligence

One of the most important technology trends in cybersecurity is AI (artificial intelligence). The idea behind AI in cybersecurity is to use AI-enabled software to augment human expertise by rapidly identifying zero day malware, APTs, malwareless attacks, or hacking attempts, reducing the organizations’ incident costs.

Solving the Integration Problem at Scale: How Torq Connects With Any Tool Using Hyperautomation

Setting up your security tools to work together seamlessly is often easier said than done, leading to time-consuming tasks and potential security gaps, especially without the proper tools. You must have both the ability to connect to any product, using APIs, CLIs or proprietary protocols, and do that in a simple no-code manner, without having to know the ins and outs of each technology. Without these, the ability to quickly automate is greatly diminished – as in legacy SOAR products.

Adversaries Are Using Automation. Software Vendors Must Catch Up

We won’t start yet another blog yammering about how bad the consequences of an attack are. There’s a lot on the line, including both financial and reputational losses. You get it. We get it. Cybercriminals definitely get it. Another thing cybercriminals get is automation. Attacks are up and their rise is expected to continue, in no small part due to the fact that attackers are using automation to scale their criminal enterprises.

Friday Flows Episode 6: Normalize Alerts with ChatGPT

The strides in GenAI have been remarkable this year, but we're all still trying to figure out how to impact our day-to-day work. In this demo, we use AI in the best way we know how to at Tines: by speeding up a security analyst's work and making their life a little easier! Use ChatGPT to normalize alert formats, in this case from CRWD. Alerts from multiple sources are converted into a standard format for easier processing by a SOC, and a ticket is then created.