Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Torq

$50M to reinvent security automation

Today, we’re announcing our $50 million Series B funding led by Insight Partners with participation from SentinelOne, GGV Capital, and Bessemer Venture Partners. Together with them, we believe that security teams deserve better. Better ways to collaborate, better ways to work, better ways to keep our lives and livelihoods protected.

Sponsored Post

How to Automate the Handling of Suspicious User Behavior

We live in a technological society, and cyber attacks are on the rise. Much of this fraudulent activity is linked to malicious actors or gangs of cyber criminals who are trying to exploit anything they can get their hands on. By using tools like Cobalt Strike or customized alternatives, they attempt to penetrate an organization's defenses in order to gain leverage, exfiltrate PIIs, plant ransomware or CnC beacons, or perform other kinds of malicious acts.

4 Ways to Automate Controlled Access to Sensitive Data

Controlling access to sensitive data is tough. Be too restrictive, and your employees run into too many roadblocks to do their jobs effectively. Too loose, and you are effectively guaranteeing that your organization will find itself on the front page as a victim of one of the many data breaches happening every day. That is why it is important to craft an effective data security strategy: one that relies on automation and oversight to ensure the privacy of your users’ data.

4 Ways to Automate Application Security Ops

Maintaining an online business presence nowadays means that malicious actors are going to target and likely exploit any application vulnerabilities they can find sooner or later. According to the 2021 Mid Year Data Breach Report, although the number of breaches has declined by 24%, the staggering number of records that were exposed (18.8 billion) means that there is still room for improvement.

Automating Cloud Security Posture Management Remediation

When we discuss cybersecurity and the threat of cyber attacks, many may conjure up the image of skillful hackers launching their attacks by way of undiscovered vulnerabilities or using cutting-edge technology. While this may be the case for some attacks, more often than not, vulnerabilities are revealed as a result of careless configuration and inattention to detail. Doors are left open and provide opportunities for attacks.

Sponsored Post

5 Security Automation Myths Debunked

It has been argued that automation in the workplace tends to be misunderstood. Analysts are keen to point out that, despite myths to the contrary, automation isn't going to put most people out of work, for instance. Nor is AI going to become a real substitute for actual human intelligence. These are compelling arguments for rethinking the way we think about automation in general. But you can take the points further if you analyze the impact of automation on specific domains, such as cybersecurity. Indeed, automation is perhaps nowhere more misunderstood than in the realm of cybersecurity. To prove the point, here are five common myths about automation's impact on security, and why they're wrong.

gRPC-web: Using gRPC in Your Front-End Application

At Torq, we use gRPC as our one and only synchronous communication protocol. Microservices communicate with each other using gRPC, our external API is exposed via gRPC and our frontend application (written using VueJS) uses the gRPC protocol to communicate with our backend services. One of the main strengths of gRPC is the community and the language support. Given some proto files, you can generate a server and a client for most programming languages.

Adopt the "Beyonce Rule" for Scalable Impact

Recently, I started to read the invaluable book Software Engineering at Google. It’s a great book by Google, describing their engineering practices across many different domains. One of the first chapters discusses the matter of making a “scalable impact,” which I find very interesting, and something that I believe has been overlooked by many organizations.

Threat Hunting Like a Pro - With Automation

It’s no secret that cyber attacks are on the rise. Not only are they becoming more frequent, but the malicious actors who mount these attacks are constantly improving their skills and evolving the tools in their arsenals. Protecting your organization is challenging at best; especially since we measure the return on investment for cybersecurity as ‘preventing losses’ instead of ‘increasing revenue.’