Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest Posts

Building Efficient SecOps Pipelines with AWS Security Lake and Torq

Amazon Security Lake automatically centralizes an organization’s security data from cloud, on-premises, and custom sources it into a purpose-built data lake stored in a customer’s AWS account. Amazon Security Lake reduces the complexity and costs for customers to make their security solutions data accessible to address a variety of security use cases such as threat detection, investigation, and incident response.

How Torq Remediates the 3CX Supply Chain Attack

By Dallas Young Sr. Technical Marketing Manager, Torq According to researchers, the 3CX Voice over Internet Protocol (VoIP) desktop program for Windows and MacOS, which boasts over 600,000 customers and 12m daily users, has been compromised by a DLL sideloading attack and used in several supply chain attacks. 3CX is a private branch exchange (PBX) system, a private telephone network used within a company or organization.

How Continuous Threat Hunting Addresses Potential Okta Password Exposure Via Failed Login Attempts

Last week, the incident response firm Mitiga published research outlining the potential exposure of Okta passwords of organizational users. The method involves a mistaken entry of one’s password in the username field in an Okta login interface – something that, according to the research, is not an infrequent occurrence.

Torq Poaches Splunk's Josh Morris as New SVP of Worldwide Sales and Taps Chief Marketing Officer Don Jeter From Pax8

Torq further accelerates growth and global expansion with world-class hires as broader tech sector struggles with revenue declines and layoffs New York, NY, February 13, 2023—Torq, the security automation leader, today announced the addition of new Senior Vice-President of Worldwide Sales Josh Morris and Chief Marketing Officer Don Jeter to its executive team.

How Parallel Loop Empowers Torq Users to Rapidly Automate Bulk Data Processing Up to 10x

Torq is proud to introduce Parallel Loop, a new capability that enables users to process bulk data from myriad security tools with unprecedented ease. It also provides the power of orchestration like no other automation tool in the security automation industry with true parallelism. That means multiple tasks can be run simultaneously, and optionally, on multiple elastically-scaled compute resources, shortening the time workflow automations take to complete by 10x or more.

How to Have a More Professionally Rewarding Workplace with Automation

I love automation. Seriously, what could be more satisfying than tricking a machine into doing all the things you don’t want to do using only the power of your mind? Paying bills, brewing coffee, making appointments, ordering food… it’s like being Tom Sawyer without all the manipulation and questionable ethical choices.

Torq Achieves 800% Revenue Growth and 10x Customer Growth Across 2022, and 1,000,000+ Daily Security Automations

Torq, the security automation leader, today announced 800% revenue growth and 10X customer growth in its second year of operation in 2022, and hitting the milestone of 1,000,000+ daily security automations. Torq also announced the Torq Advisory Board featuring global cybersecurity visionaries, and the appointment of Paulo Veloso, Vice President of Sales, Americas. Recently, Torq has also released critical industry-leading capabilities with the introduction of Parallel Execution and Torq Insights.

The Limitations of Endpoint Detection and Response (EDR)

Every IT environment – whether it’s on-prem or in the cloud, and regardless of how it’s designed or what runs in it – is made up of endpoints. That’s why Endpoint Detection and Response, or EDR, has typically been one of the pillars of cybersecurity. EDR helps businesses monitor each of their endpoints for security risks so that they can detect problems before they escalate to other endpoints.

CircleCI Breach: How to Rotate All Stored Secrets ASAP

Yesterday, CircleCI, a Continuous Integration/Continuous Delivery (CI/CD) service, notified the world it had been breached via a critical advisory from its CTO. As a major software delivery pipeline service, CircleCI users store myriad credentials for various services in CircleCI’s “Secrets Store” infrastructure.

Jason Chan on How Torq Overcomes Cybersecurity's Biggest Challenges

Jason Chan is one of the world’s foremost cybersecurity authorities and we’re extremely proud to have him as a member of the Torq Advisory Board. He’s a pivotal figure in driving adoption of security automation best practices at many companies, including Netflix, where he led the information security organization.