Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Automation

Tech Talk Webinar - Elastic SIEM + Tines SOAR

Together, Tines and Elastic provide security teams with the information they need to investigate alerts and make business-critical decisions all in one place — saving valuable time and resources. By combining detection and alerting delivered by Elastic Security with Tines’ automation, SOC teams can support continuous monitoring, threat detection and prevention, alert enrichment, incident response and more.

Friday Flows Episode 12: From Code to Clicks

On this Friday Flows Jesse Strivelli shares a side-by-side comparison of an automation written in Python & built in Tines. The workflow is around triaging alerts for an eCommerce business. The goal is to ingest the alert, enrich & get further analysis, and take action if there's a high-risk score. Jesse has been a software developer at Fortune 100 organizations for most of his career. And while coding remains near & dear to his heart, he shares how building in Tines now saves him time & headaches.

Dmitriy Sokolovskiy: How SecOps teams can measure and communicate their ROI to senior leadership

In this episode of The Future of Security Operations podcast, Thomas interviews industry veteran Dmitriy Sokolovskiy. Dmitriy is a founding member of (ISC)2 Eastern Massachusetts Chapter, and has over 25 years of experience in the security industry, having led teams at Putnam Investments, CyberArk, and, most recently, Avid. He’s a mentor and advisor to several successful startups and sits on the advisory board of companies like Audience 1st.

Harnessing the Magic of API: Turbocharging Business Automation

In the bustling metropolis of the modern digital realm, there's a quiet revolution taking place. Businesses, from local startups to multinational corporations, are embracing an unseen hero that propels them to new heights: the Latenode API. But what is this mysterious force, and why is it setting the business world alight?

Tines: scale by design and by default

The story of how Tines scales starts in the product with, well, a story. Any user of Tines will be familiar with the basic concepts of actions and events. They know that when an action receives an event, it runs in order to, e.g., transform that event data or send it off to an API. They also know that when the action has finished running, it will usually emit an event containing its results – an event that will then be sent onwards, to other actions, causing them to run in turn.

Voice of the SOC 2023- Key Findings

Join Tines founder Eoin Hinchy as he presents the key findings of The Voice of the SOC report 2023 and gives his insight in how we as a security community can address the more worrying trends while also capitalising on some of the positives. Having created the Voice of the SOC Analyst report in 2022, this year Tines went a step further opening up the survey to everyone in the security team right up to C-level and also surveyed security professionals across the world.

Voice of the SOC Report 2023 - Key Findings

The report follows 2022's Voice of the SOC Analyst. In 2023, we expanded the scope beyond the United States to include Europe, and sought perspectives from 900 security professionals up to and including the C-suite, rather than just analysts. This is a great opportunity to learn more about the biggest challenges facing security teams today, and how to solve them, so please do join us. Don’t worry if you can’t make it on the day - registrants will receive a recording after the webinar.

Friday Flows Episode 11: Respond to & configure Terraform Cloud run task

The question of the week from a customer was: “How do we use Tines with our Infrastructure-as-Code methodology?” Today we’re looking at how to automate processes around Terraform Cloud, like documentation, opening tickets, and getting approval for changes in the cost of the infrastructure. Use this workflow to save time, maintain consistent records for audits, and manage incremental infrastructure costs.

Voice of the SOC 2023

Security teams are getting restless. Before founding Tines, I spent 15 years in the SOC leading teams charged with protecting organizations from ever-evolving threats. Over that time, the challenge facing SOC analysts became harder, not easier: workloads are increasing, but teams aren’t growing alongside them. SOC analysts are burning out as a result of tedious and repetitive tasks.