Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest Videos

Securing Your Cloud Infrastructure with Azure & Tines

In the third instalment of "Tines, securing your cloud infrastructure" we look at two stories designed to save money and resources and close potential security gaps in your Azure environment. Firstly, we'll address the task of 'Updating groups assigned to a user in Azure Active Directory' which allows admins to update a user's group membership in Azure Active Directory. This is essential for adding extra security to accounts flagged for suspicious activity and protecting the team & company as a whole.

Friday Flows Episode 20: Regularly Update Insecure AWS EC2 Security Groups

Launching an AWS EC2 instance can be done in seconds, but are they being set up securely for success? In today's Friday Flows, Michael Tolan helps us celebrate the 700th Tines Story Library addition with a look at a customer submitted workflow to audit and remediate default security groups for virtual machines in AWS.

Friday Flows Episode 19: Manage CrowdStrike IOCs in Slack

Analyst’s often take in IOCs from many different sources and manually copy & paste them into security tools to search for them across environments or add them to blocklists. This can be time-consuming & repetitive. This Friday Flows features a workflow that utilizes APIs to easily manage IOC’s in CrowdStrike & collaborate with peers in Slack.

Friday Flows Episode 17: How to authenticate Microsoft Teams for use with Tines

Tines & Teams... has a nice ring to it! Rosie Halpin, our newest Product Manager, walks through the new & improved ways to quickly get connected, start sending messages, and build powerful automations that send relevant information to users in Teams. Aaron Sandow said it's now so simple & easy to use he could teach his grandparents to connect Tines to Teams!

Securing your cloud infrastructure with Tines & Wiz

Wiz and Tines offer a powerful solution to remediate any cloud risks detected in minutes. Wiz scans your entire cloud infrastructure and gives you complete visibility into anything that runs in it - raising vulnerabilities and bringing them to the forefront. Tines’ no-code platform then transforms, analyzes, and prioritizes information from Wiz to handle cloud remediation alerts automatically without needing to engage developers or write a single line of code.

Friday Flows Episode 15: Automating with Database Integrations

Easily insert data into any database with Tines Data enrichment can come from many different places. Often this information resides inside of internal databases. The process to get this data can be complicated today. You may have to install ODBC connectors and then start writing it out in code. Sometimes you can use a management tool, like SQL Management Studio, which has great displays, but take up a lot of memory on your computer.

Friday Flows Episode 14: Analyze phishing email senders, URLs, and attachments

It took us 14 episodes but we're finally highlighting the #1 most popularly used story in the Tines Library. Investigating phishing email senders, URLs, and attachments can eat up hours of an analyst’s time - this Tines story demoed by Michael Tolan does everything for you. Connecting services like VirusTotal, urlscan.io, and EmailRep from Sublime Security across multiple story forks, it includes several options for submitting suspicious emails and displaying the results.