Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

August 2024

"Better context in a world that's changing quickly": Leading CISOs discuss AI's role in SecOps

Earlier this month, I was thrilled to join forces with the team at Dark Reading for a webinar on the future of AI in security operations. Titled CISO Perspectives: How to make AI an accelerator, not a blocker, the webinar allowed me to take a deep dive into the future role of AI in security with some of the most knowledgeable CISOs on the subject, Mandy Andress of Elastic and Matt Hillary of Drata.

Friday Flows Episode 31: Analyze Elastic alerts, block IPs, and notify in Slack and Tines Cases

FRIDAY FLOWS #31 - Analyze Elastic alerts, block, IPs, and notify in Slack and Tines Cases Personally, my favourite partners to work with. Elastic and Tines go hand in hand technology wise. Whether you're using Elastic for SIEM, Cloud Security, Endpoint, or outside security like Observability, Tines acts as the automation glue for those tools. I hope you enjoy today's episode with Michael Tolan and as always, check out the Tines community edition in the comments to play around with this specific story and more.

Friday Flows Episode 32: Beyon Cyber: An MSSP Journey from Traditional SOAR to Tines

FRIDAY FLOWS #31 - Beyon Cyber: An MSSP Journey from Traditional SOAR to Tines For any MSSPs out there, this is a really interesting deployment we did with Beyon. Service Providers will look to use SOAR as backend automation for their services. However, traditional SOARs can create their own problems. Requiring dedicated Dev teams to deploy & write automation. Not allowing customisable integration ability outside the box and ultimately being very resource-intensive to maintain.

Friday Flows Episode 33: From Traditional SOAR to Tines Automation: An engineers perspective

FRIDAY FLOWS #33 Pt.1 - From Traditional SOAR to Tines Automation: An Engineers Perspective A longer form episode with Tino Sif Baksh. An experienced SOAR engineer who has been blown away by Tines' capability since joining. This is part 1 of our chat. Three really simple unique things covered here: How SOAR has changed as a technology and automation going from ‘nice to have’ to ‘need to have’. Building rules into the Tines’ Webhook action to reduce noisy alerts. The power using Tines’ email mode within the receive email action to simplify the Phishing Response workflows.

Creating happier and more engaged teams with AI and workflow automation

High stakes, long hours, and a rapidly evolving threat landscape present unique barriers to happiness for security and IT teams. It’s not surprising that 63% of security practitioners report some level of burnout, and 58% of IT professionals feel overwhelmed by the amount of tasks they have to do in a day. Organizations simply can’t afford to ignore these statistics.

Keeping humans in the loop of AI-enhanced workflow automation: 4 best practices

In today's rapidly advancing technology landscape, the role of people in workflow automation and orchestration is more critical than ever. At Tines, we firmly believe that human oversight should be an integral part of important workflows, ensuring that all decisions are grounded in context and experience. AI in Tines is secure and private by design. This means the platform doesn’t train, log, inspect, or store any data that goes into or comes out of language models.

"I learned to build shorter, more efficient workflows": users reflect on our advanced certification

Earlier this year, we introduced the advanced certification within Tines University, a new way for our users to deepen their understanding of the platform and build more effective workflows. And I’m thrilled to report that user feedback has been overwhelmingly positive. Over 100 users have already completed the new advanced certification, raising the total number of Tines-certified users to over 500.

CISOs are concerned about new AI pressures - what can they do about it?

The pressure on security teams has never been greater. With an ever-evolving threat landscape, resource constraints, and now the rapid adoption of artificial intelligence (AI) technologies, Chief Information Security Officers (CISOs) are facing unprecedented challenges. This was one of the clear takeaways from our recent report CISO perspectives: separating the reality of AI from the hype, in which 53 CISOs shared their opinions and experiences of AI’s impact on their security operations.

AI in the enterprise: 3 ways to mitigate AI's security and privacy risks

Artificial Intelligence (AI) has the potential to revolutionize how businesses operate. But with this exciting advancement come new challenges that cannot be ignored. For proactive security and IT leaders, prioritizing security and privacy in AI can’t simply be a box-checking exercise; it's the key to unlocking the full potential of this wave of innovation.

Friday Flows Episode 29: Analyze Phishing emails with Recorded Future

Phishing is one of the biggest time consumers for security teams. Between doing enrichment on IOCs, weeding false positives & escalating real events. It's one of the biggest contributors to alert fatigue. Today we're going to show how to put a stop to that through automation in Tines. Karl Dyas joins me on this episode to break down how we handle. As always, if you want to test out Tines.

Introducing our report, CISO Perspectives: Separating the realityof AI fromthe hype

The explosion of AI has ignited both excitement and apprehension across various industries. While AI is undeniably having a positive impact on engineering and customer service teams, cybersecurity and IT practitioners remain cautious. Concerns about data privacy, the inflexibility of disparate tools, and the sensitive nature of many mission-critical workflows—which, more often than not, require some level of human oversight—fuel a deep mistrust of LLMs by these teams.

Friday Flows Episode 30: Normalize Alerts with Tines AI and create Cases AI

FRIDAY FLOWS Episode #30 - Normalizing Alerts using Tines AI & Creating Cases In today's episode, Michael Tolan takes us through a workflows where we're leveraging the new Tines AI Action to normalize multiple alerts and create cases in our native Case management. As always, our free Community edition is in the comments and we'd love to hear what you thought of today's episode in the comments.