Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

SOAR

The latest News and Information on Security Orchestration, Automation and Response.

Migrating from legacy SOAR platform to Tines: a step-by-step guide

In this blog post, Martin Moroney, Customer Success Engineering Manager at Tines shares lessons on migrating from a legacy SOAR platform, based on his experience in overseeing dozens of successful migrations. Enterprise system migrations are complex projects, with intimidating challenges that require meticulous planning and execution. This complexity is amplified in the context of systems that leverage many integrations to support complex workflows.

Why the World's Top MSSPs are Ditching Legacy SOAR for Hyperautomation

Managed Security Service Providers (MSSPs), desperate to automate repetitive tasks, initially turned to SOAR to reduce their workload and improve threat response times. Unfortunately, legacy SOAR tools still face scalability, flexibility, and integration challenges. As the complexity and volume of cyber threats continue to grow, the limitations of legacy SOAR have become more apparent, necessitating the move towards more advanced automation technologies like Torq Hyperautomation.

Clockwork Blue: Automating Security Defenses with SOAR and AI

It’s impractical to operate security operations alone, using manual human processes. Finding opportunities to automate SecOps is an underlying foundation of Zero Trust and an essential architecture component for enterprise-scale SOCs. Let’s discuss what SOAR is, its common uses, and the future of SOAR with AI.

See Falcon Fusion in Action

Breach containment is a race against time. Falcon Fusion, integrated within the CrowdStrike Falcon Platform, harnesses AI and automation to expedite incident detection and response. Experience how Falcon Fusion streamlines security workflows, enabling teams to take down threats 108 days quicker on average, providing a swift and strategic defense that keeps adversaries at bay. CrowdStrike Falcon Fusion SOAR.

Stop Phishing Attacks with Next-Gen SIEM and SOAR

Phishing is the weapon of choice for many adversaries. And it’s easy to understand why: Users fall victim to attacks in under 60 seconds on average, novice cybercriminals can launch effective phishing campaigns thanks to off-the-shelf phishing kits and generative AI, and above all, it works — 71% of organizations reported at least one successful attack in 2023.

Unlock Advanced Security Automation for Next-Gen SIEM

According to the CrowdStrike 2024 Global Threat Report, the fastest recorded eCrime breakout time was just 2 minutes and 7 seconds in 2023. This underscores the need to equip security analysts with modern tools that level the playing field and enable them to work more efficiently and effectively.

Measuring the success of your SOAR: 5 criteria for enterprise security teams

As more and more organizations use automation and orchestration to streamline their security operations, defining clear success criteria becomes critical to ensure the effectiveness and scalability of their program. Recently, an enterprise prospect approached us seeking help on establishing success criteria for their upcoming journey with Tines workflow automation.

Splunk SOAR Playbook of the Month: Splunk Attack Analyzer Dynamic Analysis

Alert triage can be a very cumbersome and time consuming process for SOC teams. Our recent State of Security report found that 26% of respondents agree that the volume of alerts they deal with makes it difficult to keep up with addressing emergencies. While tools like virtual sandboxes can help analysts better test and understand the severity of the threats they encounter, the process of testing and documenting results can add further tedium to an already prolonged process.