Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest Videos

Integrations

Integrations are the backbone of Torq, and serve multiple roles. Put simply, an integration is a connection to an external service that's used to interact with data as part of an automated workflow. Before you can start building workflows, you need to create integrations for the applications you want to use in your workflows.

Workflows

Workflows are the automations you'll be creating in Torq. Each workflow contains a trigger and steps. The Torq platform is built with a workflow-first architecture. This means that the components are all designed to enable you to easily create, test, and manage your workflows. For the workflow construction, you’ll be using steps (building blocks) and integrations with other services.

Improve Response in the Threat Detection Response Equation - Webinar

Operationalizing data at the same scale it’s collected is vital, yet 55% of organizations surveyed by analyst firm ESG said they don’t have the skills or the time to create automations or playbooks to manage all threat data at machine speed. @Enterprise Strategy Group ESG and @Torq will explore the landscape of EDR and XDR systems and show how teams can approach the challenges of operationalizing the threat data they provide with different approaches to automation.

Torq Introduces Parallel Execution

Parallel Execution is a significant evolution for no-code security automation that enables you to instantly create multiple branches within an automatic workflow, and handle each concurrently before seamlessly merging back into a single flow. Security teams can now execute more tasks simultaneously to quickly enrich, analyze, contain, and resolve security threats.