Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Torq

Integrations

Integrations are the backbone of Torq, and serve multiple roles. Put simply, an integration is a connection to an external service that's used to interact with data as part of an automated workflow. Before you can start building workflows, you need to create integrations for the applications you want to use in your workflows.

Workflows

Workflows are the automations you'll be creating in Torq. Each workflow contains a trigger and steps. The Torq platform is built with a workflow-first architecture. This means that the components are all designed to enable you to easily create, test, and manage your workflows. For the workflow construction, you’ll be using steps (building blocks) and integrations with other services.

Jason Chan on How Torq Overcomes Cybersecurity's Biggest Challenges

Jason Chan is one of the world’s foremost cybersecurity authorities and we’re extremely proud to have him as a member of the Torq Advisory Board. He’s a pivotal figure in driving adoption of security automation best practices at many companies, including Netflix, where he led the information security organization.

The What, Why and How of Auto-Remediation in Cybersecurity

When you’re facing a cyberattack, waiting even just minutes to respond could be the difference between business as usual and a calamity. It may only take that long for threat actors to exfiltrate sensitive data or disrupt critical systems. That’s one reason why automating remediation is an essential ingredient in an effective cybersecurity strategy.

Torq Users Hit 1,000,000+ Daily Security Automations

Security automation is an increasingly critical element in optimizing enterprise cybersecurity postures. Today, Torq announced its users are executing more than 1,000,000 daily security automations using our security automation platform – a major milestone that underlines the traction and importance of unifying today’s complex security stacks.

Torq Announces Advisory Board Featuring Global Cybersecurity Visionaries

Torq is extremely proud to announce the formation of the Torq Advisory Board, a group of some of the world’s most respected cybersecurity professionals, including several industry-leading CISOs and heads of information security. All of our advisors have made major impacts in cybersecurity for their companies, and for the industry at large.

Torq's No-Code Security Automation Solution Now Available in AWS Marketplace

Torq is proud to announce the immediate general availability of its no-code security solution in AWS Marketplace, the curated digital catalog with thousands of software listings from independent software vendors that make it easy to find, test, buy, and deploy software that runs on Amazon Web Services (AWS).

How Automation Playbooks Double Down on the Value of SOARs

So you’ve set up a Security Orchestration, Automation and Response (SOAR) platform. You’re now ready to detect, respond to and remediate whichever threats cyberspace throws at you, right? Well, not necessarily. In order to deliver their maximum value, SOAR tools should be combined with playbooks, which can be used to drive SOAR systems and ensure that SOARs remediate threats as quickly as possible — in some cases, without even waiting on humans to respond.