Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

December 2022

Insights dashboard

Now you can track how much time you save with Torq and monitor key workflow statistics in one convenient dashboard. Set Torq's TimeBack benchmark for each published workflow and calculate the total time saved across all workflows. The compiled metrics allow you to track different workflow analytics, see the results of your efforts, and monitor any runs that may require attention. Start configuring your Insights dashboard by clicking Review at the top of the Insights dashboard. Adjust each workflow's slider to reflect the time the use case would have taken manually.

Integrations

Integrations are the backbone of Torq, and serve multiple roles. Put simply, an integration is a connection to an external service that's used to interact with data as part of an automated workflow. Before you can start building workflows, you need to create integrations for the applications you want to use in your workflows.

Workflows

Workflows are the automations you'll be creating in Torq. Each workflow contains a trigger and steps. The Torq platform is built with a workflow-first architecture. This means that the components are all designed to enable you to easily create, test, and manage your workflows. For the workflow construction, you’ll be using steps (building blocks) and integrations with other services.

Jason Chan on How Torq Overcomes Cybersecurity's Biggest Challenges

Jason Chan is one of the world’s foremost cybersecurity authorities and we’re extremely proud to have him as a member of the Torq Advisory Board. He’s a pivotal figure in driving adoption of security automation best practices at many companies, including Netflix, where he led the information security organization.

The What, Why and How of Auto-Remediation in Cybersecurity

When you’re facing a cyberattack, waiting even just minutes to respond could be the difference between business as usual and a calamity. It may only take that long for threat actors to exfiltrate sensitive data or disrupt critical systems. That’s one reason why automating remediation is an essential ingredient in an effective cybersecurity strategy.

Torq Users Hit 1,000,000+ Daily Security Automations

Security automation is an increasingly critical element in optimizing enterprise cybersecurity postures. Today, Torq announced its users are executing more than 1,000,000 daily security automations using our security automation platform – a major milestone that underlines the traction and importance of unifying today’s complex security stacks.