Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest News

Escape Python's Stranglehold With AWS CLI

One thing we’ve consistently heard from our customers is that using legacy SOAR solutions to build AWS automations and workflows is complex and painfully slow. Why? Because legacy SOAR solutions typically use Python to do anything, and to make Python work for you, you have to be an expert in it. Python is often complex and requires writing scripts to execute most commands.

The Journey to True Hyperautomation

The benefits of hyperautomation are well documented. But it can be challenging to determine where to get started. Maybe you’ve been burned by outdated and antiquated solutions, like legacy SOAR, that were so complex, costly, and time consuming that a path forward seemed impossible. At Torq, the journey to true hyperautomation is a three-phased approach that will transform your security posture and result in more than 90% of SOC processes automated.

SOC Efficiency is the New Imperative

The cybersecurity landscape is currently undergoing significant changes. Many organizations have followed the guidance of analysts by investing in top-of-the-line products and solutions. However, they are now facing unexpected challenges. These challenges include steep financial burdens, a lack of the expected return on investment, and the persistent ability of hackers to breach their security defenses.

SOC Models: In-House, Out-Sourced, or Hybrid SOC?

There’s no single perfect, one-size-fits-all SOC model. Leaders are still unsure whether to bring the SOC in-house, get it outsourced, or do a mix of these two approaches (the so-called hybrid SOC). How do you choose? Investing now in the right model (with adaptability and portability as key considerations) might not be glamorous, but it will set you up for success in the future.

Unlock the Power of Your SIEM with Co-Managed SOC

Security information and event management (SIEM) systems play a pivotal role in cybersecurity: they offer a unified solution for gathering and assessing alerts from a plethora of security tools, network structures, and software applications. Yet, the mere presence of a SIEM isn't a magic bullet. For optimal functionality, SIEM systems must be appropriately set up, governed, and supervised round-the-clock.

CMMC Certification: What It Is, What the Requirements Are, and What's Changed With 2.0

America’s cybersecurity experts are bracing for a fresh wave of attack s as the 2024 Presidential election approaches. With nation-states and threat actors launching cyber attacks with increasing regularity and success, and with critical infrastructure and nothing less than the sanctity of our democracy at stake, the U.S. Department of Defense (DoD) continues to tighten the security4 controls not just within its own agency but with all third-party contractors with whom it does business.

How Hyperautomation Unblocks the Events Processing Bottleneck

Legacy SOAR offers limited events processing. That’s just the way it was built. SOAR is a standard monolithic architecture in which the entire application is deployed as a single entity, which typically runs on a single server or cluster of services. This dramatically restricts SOAR’s processing capacity, and it’s time-consuming and costly to try and extend SOAR beyond these restrictive configurations – it typically would require an entire rebuild and redeploy to upscale.

Nightfall AI Launches Human Firewall Feature to Help SecOps Teams Tackle High-Volume Alerts with Velocity

Nightfall AI announces that it's rolling out a new human firewall feature for top SaaS apps like Slack, Microsoft Teams, GitHub, and more. This new feature helps to expedite SecOps workflows by involving employees directly in the remediation process. Nightfall customers can start using the human firewall feature for supported cloud applications starting today.

Torq for MDR: Increase Margin and Onboard Customers Faster

Managed detection and response providers (MDRs) are at an inflection point. They previously relied on legacy SOAR to secure their customers. But SOAR solutions struggle to keep up with the evolving and maturing threat landscape, and were not designed to scale into cloud environments. As a way to break free from SOAR’s shortcomings, MDRs are turning to hyperautomation.