Tines

Dublin, Ireland
2018
  |  By Kelli Hinteregger
In the ever-evolving landscape of cybersecurity, IT practitioners stand as the first line of defense against an increasingly sophisticated array of threats. Their role in safeguarding critical assets, data, and infrastructure has never been more crucial. But as the complexity and frequency of cyber attacks escalate, these professionals often find themselves overwhelmed by an ever-growing list of responsibilities and tasks.
  |  By Hannah Roy
You may have noticed the buzz, but we just can’t stop talking about our latest product, Workbench! Workbench is a familiar way to interact with your data and take action in real-time when and how you direct it. Be sure to check out our available resources and try it out for yourself!
  |  By Colleen Gallagher
The goal of Tines is to efficiently automate processes while ensuring that the resulting workflows (also known as stories) are easy for users to understand, regardless of their background in Tines or coding knowledge. When trying to answer the question, “How can I best optimize my Tines stories?”, the answer is: it depends.
  |  By Colleen Gallagher
As mentioned in the first blog of this series , we shared tips and tricks for building. Here we'll focus on managing stories efficiently, including error handling, maintainability (or readability), and continuous improvement.
  |  By Amber Langdon
The Federal Bureau of Investigation (FBI), the Cybersecurity and Infrastructure Security Agency (CISA), the Multi-State Information Sharing and Analysis Center (MS-ISAC), and the Department of Health and Human Services (HHS) recently issued a joint advisory on the RansomHub ransomware. RansomHub is a ransomware-as-a-service variant, previously known as Cyclops and Knight. Since February 2024, it has encrypted and exfiltrated data from over 210 victims spanning multiple industries.
  |  By Eoin Hinchy
Enterprise data consolidation and access have long posed significant challenges in the Security Operations Center (SOC). They often hinder security teams from effectively investigating and taking action on the vast amounts of data they are tasked with protecting. Traditional security tools frequently operate in isolation, lacking the compatibility to create a cohesive data strategy.
  |  By Thomas Kinsella
We’ve just introduced the Tines Top Builder score, a measure of user activity that shows just how much hands-on experience you’ve had in Tines in a given year. Why track our Top Builders? We realized we were seeing a high level of achievement from our users – to the extent that it warranted some recognition. We set out to identify exactly who our Top Builders were, with the intent to celebrate their achievement at the end of each year.
  |  By Stephen O'Brien
You trust us with your most important workflows, and we take that trust seriously. In developing AI in Tines, we’ve been laser-focused on helping users leverage AI without exposing their organizations to security and privacy risks. But we also spoke with so many teams struggling to fully realize AI's potential impact. They wanted AI to do more, while still preserving those all-important security and privacy guardrails.
  |  By Tines
A leading voice in cybersecurity, Gina Yacone is a trusted advisor to senior security leaders, guiding them through emerging trends and recommending strategies to strengthen defenses. She was also recently named Cybersecurity Woman Volunteer of the Year 2024. As regional and advisory CISO at the elite technology consultancy Trace3, she also participates in the Trace3 AI Center of Excellence (CoE) Champion Program, keeping her at the forefront of AI and security innovation.
  |  By Hannah Roy
We’re excited to announce that AWS CLI is now a runtime option for Run Script in the cloud! This new feature allows you to execute an AWS CLI command directly from the storyboard to interact with AWS services in your AWS account.
  |  By Tines
Unlock the secrets to staying ahead in the ever-evolving world of governance, risk, and compliance (GRC) in our upcoming webinar. In this webinar, we will share an overview of the current GRC landscape and the transformative potential of workflow automation and orchestration. During the webinar, we discussed: Whether you're a seasoned GRC professional or just beginning to explore workflow automation and orchestration, this webinar offers essential insights and actionable strategies to help you navigate the complexities of GRC in today's dynamic environment.
  |  By Tines
Tines Workbench is here, a true evolution in how automation and AI is leveraged within operations for security and IT. If you missed it, Workbench is a Tines-powered AI chat interface where you can take action and access proprietary data in real-time, privately and securely. In this episode of Friday Flows, Cameron welcomes security researcher Michael Tolan, who showcases Workbench's capabilities by focusing on a suspicious Okta login.
  |  By Tines
Part 2 of Cameron's conversation with solutions engineer and experienced SOAR engineer Sif Baksh features a quick walkthrough of a simple but powerful workflow. This is a really interesting use of Tines Pages & Resources to simplify an impactful security use case. It also leverages GitHub and Cobalt Strike.
  |  By Tines
Megan Elsayed joins Cameron for today's episode all the way from Seattle. Migration to the cloud means there's more to protect and monitor. Tines works with AWS in handling that additional workload.
  |  By Tines
Michael Tolan from Tines Labs returns with Cameron for another episode on Tines Workbench. In case you missed it, Workbench is a Tines-powered AI chat interface where you can take action and access proprietary data in real-time, privately and securely. This episode leverages Workbench to make a tedious process extremely simple to handle. For any teams spending a lot of time on asset and vulnerability management, this is a must-watch!
  |  By Tines
In this webinar, Rosie Halpin, Product Manager, introduced Workbench, the new Tines-powered AI chat interface. Workbench was purpose-built to power real-time orchestration across your work (in Tines or any other system) in a secure and private way. What we covered: We're excited to share more about how we’re continuing to invest in AI that makes teams more compliant, secure, and better connected as a business – all without increasing your risk. Watch the webinar to learn more about bringing your tools, teams, and systems together with Workbench.
  |  By Tines
Workbench is a Tines-powered AI chat interface where you can take action and access proprietary data in real-time, privately and securely.
  |  By Tines
Product Manager Rosie Halpin walks you through Workbench, a Tines-powered AI chat interface where you can take action and access proprietary data in real-time, privately and securely.
  |  By Tines
In this video, we'll take a look at how to chat with Workbench.
  |  By Tines
In this video, we'll take a look at how to add stories for Workbench.

The world’s best companies – from startups to the Fortune 10 – trust Tines with their mission-critical security workflows.

Security and operations teams are too often stuck doing manual, repetitive tasks, and we want to change that. Tines is an automation platform designed to allow anyone to automate any manual task, regardless of complexity. No apps, plugins, or custom code required.

Tines customers automate an average of 20 workflows in year one. Build classic SOAR capabilities like endpoint detection & response and phishing response, solve needs like employee onboarding and Slack bots, and automate complex workflows unique to your business – all in the same tool.

With 1,000+ template options for common security actions, Tines is power and simplicity through direct integration with your existing tools.