Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Tines

Friday Flows Episode 17: How to authenticate Microsoft Teams for use with Tines

Tines & Teams... has a nice ring to it! Rosie Halpin, our newest Product Manager, walks through the new & improved ways to quickly get connected, start sending messages, and build powerful automations that send relevant information to users in Teams. Aaron Sandow said it's now so simple & easy to use he could teach his grandparents to connect Tines to Teams!

Tines vs Python: Understanding alternative approaches to automation

We're sometimes asked, "Can you run Bash or Python scripts natively in Tines?" and today, we're sharing the answer, and weighing in on the debate between full-code, low-code and no-code automation. The short answer is yes, you can run scripts and linux commands natively in Tines, however, you might not necessarily want to. Many of our customers avoid doing so for security, usability and performance reasons. Let's take a closer look at some of these potential pitfalls.

Securing your cloud infrastructure with Tines & Wiz

Wiz and Tines offer a powerful solution to remediate any cloud risks detected in minutes. Wiz scans your entire cloud infrastructure and gives you complete visibility into anything that runs in it - raising vulnerabilities and bringing them to the forefront. Tines’ no-code platform then transforms, analyzes, and prioritizes information from Wiz to handle cloud remediation alerts automatically without needing to engage developers or write a single line of code.

Friday Flows Episode 15: Automating with Database Integrations

Easily insert data into any database with Tines Data enrichment can come from many different places. Often this information resides inside of internal databases. The process to get this data can be complicated today. You may have to install ODBC connectors and then start writing it out in code. Sometimes you can use a management tool, like SQL Management Studio, which has great displays, but take up a lot of memory on your computer.

Introducing page collections

In January of this year, we introduced the ability to build apps with Tines. That launch marked an evolution of our pages feature, from forms into a powerful capability for collaboration and communication. Since then, we iterated quickly with features like self-submitting pages, multiple buttons, wider pages, advanced formatting options, and saved themes. One request we received time and time again was pages within pages. Our users wanted to surface a collection of pages from a single reference point.

The best security events to attend in 2024, according to security pros

With security team workloads increasing year-on-year, it’s no surprise that practitioners are selective about the cybersecurity events and conferences they attend. But despite reporting high levels of understaffing and burnout, most security pros find the time to attend these events. According to the 2023 Voice of the SOC report, which surveyed 900 practitioners in the US and Europe, 81% have attended at least one conference in the past two years.

Friday Flows Episode 14: Analyze phishing email senders, URLs, and attachments

It took us 14 episodes but we're finally highlighting the #1 most popularly used story in the Tines Library. Investigating phishing email senders, URLs, and attachments can eat up hours of an analyst’s time - this Tines story demoed by Michael Tolan does everything for you. Connecting services like VirusTotal, urlscan.io, and EmailRep from Sublime Security across multiple story forks, it includes several options for submitting suspicious emails and displaying the results.