Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Tines

Tines named HashiCorp's 2023 Emerging Partner of the Year

We’re thrilled to announce that Tines has been named HashiCorp’s 2023 Emerging Partner of the Year. The award is especially significant, as it marks the success of our partnership with HashiCorp within its very first year. Tines was recognized for our smart, secure workflow builder, which allows frontline teams to work more efficiently and effectively by incorporating HashiCorp Terraform and Vault across their automations.

Friday Flows Episode 9: Grant Temporary Application Access with Pages

A common challenge we hear from IT teams is the constant barrage of requests for applications. These can come from new hires, people transitioning roles, consultants & third-parties, etc. Whitney Young runs through a great story using Tines pages where folks can initiate a self-serve application request that triggers an automation workflow to.

Friday Flows Episode 7: Elastic Alert Response with Cases & Slack

The majority of SOC teams are overworked & under-appreciated. Generally, they get flooded with alerts. There aren't enough human beings or resources to deal with the volume of alerts. So teams will 'turn down' their SIEM solutions so that they can deal with a realistic volume. The downside is that you're going to miss alerts you should deal with & you're going to get a lot of false positives.".

Friday Flows Episode 8: Manage Elasticsearch and GKE clusters via Slack

This week’s Friday Flows features our first Community-built story. Big thank you to Christopher Cutajar for sharing his “Manage Elasticsearch and GKE clusters via Slack” workflow and for highlighting the great work of his team at Elastic overall. "As a team, we've built quite a lot of stuff. Both Tines and Elastic are easy to work with & provide value not just with security, but provide a platform for anyone technical or non-technical to enable the business.".

Smart, secure workflows for the whole team

Hi everyone, In a company all hands at the start of 2023, I shared that before the end of the year, we would officially make Tines available to teams outside security. You had a lot of questions, the most common of which was “why are we doing this?” My answer was that “this was always the plan”. Although true, that wasn’t exactly a helpful or insightful response.

Friday Flows Episode 6: Normalize Alerts with ChatGPT

The strides in GenAI have been remarkable this year, but we're all still trying to figure out how to impact our day-to-day work. In this demo, we use AI in the best way we know how to at Tines: by speeding up a security analyst's work and making their life a little easier! Use ChatGPT to normalize alert formats, in this case from CRWD. Alerts from multiple sources are converted into a standard format for easier processing by a SOC, and a ticket is then created.

Integrate HashiCorp Vault & 1Password using Tines

API-based automations rely on credentials and secrets. Managing these secrets across multiple locations can increase the workload for administrators. In this webinar, Tines Solutions Engineer Chris Kohanek will show you how to securely reference secrets stored in 1Password and HashiCorp Vault. This means you won't need to store API credentials in Tines, and updates to your secrets won't disrupt your Tines Stories. We'll also guide you through setting up a Secrets Automation Workflow in 1Password and demonstrate how Tines can automate the process of referencing secrets, making it more secure and reducing the administrative burden on your team.