Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Automation

Introducing page collections

In January of this year, we introduced the ability to build apps with Tines. That launch marked an evolution of our pages feature, from forms into a powerful capability for collaboration and communication. Since then, we iterated quickly with features like self-submitting pages, multiple buttons, wider pages, advanced formatting options, and saved themes. One request we received time and time again was pages within pages. Our users wanted to surface a collection of pages from a single reference point.

Torq for MDR: Increase Margin and Onboard Customers Faster

Managed detection and response providers (MDRs) are at an inflection point. They previously relied on legacy SOAR to secure their customers. But SOAR solutions struggle to keep up with the evolving and maturing threat landscape, and were not designed to scale into cloud environments. As a way to break free from SOAR’s shortcomings, MDRs are turning to hyperautomation.

The best security events to attend in 2024, according to security pros

With security team workloads increasing year-on-year, it’s no surprise that practitioners are selective about the cybersecurity events and conferences they attend. But despite reporting high levels of understaffing and burnout, most security pros find the time to attend these events. According to the 2023 Voice of the SOC report, which surveyed 900 practitioners in the US and Europe, 81% have attended at least one conference in the past two years.

Friday Flows Episode 14: Analyze phishing email senders, URLs, and attachments

It took us 14 episodes but we're finally highlighting the #1 most popularly used story in the Tines Library. Investigating phishing email senders, URLs, and attachments can eat up hours of an analyst’s time - this Tines story demoed by Michael Tolan does everything for you. Connecting services like VirusTotal, urlscan.io, and EmailRep from Sublime Security across multiple story forks, it includes several options for submitting suspicious emails and displaying the results.

ThreatQuotient Publishes 2023 State of Cybersecurity Automation Adoption Research Report

Survey results highlight the expanding importance of automation, a change in how cybersecurity professionals determine ROI, and how cybersecurity teams believe they can avoid burnout.

Tech Talk Webinar - Elastic SIEM + Tines SOAR

Together, Tines and Elastic provide security teams with the information they need to investigate alerts and make business-critical decisions all in one place — saving valuable time and resources. By combining detection and alerting delivered by Elastic Security with Tines’ automation, SOC teams can support continuous monitoring, threat detection and prevention, alert enrichment, incident response and more.

Friday Flows Episode 12: From Code to Clicks

On this Friday Flows Jesse Strivelli shares a side-by-side comparison of an automation written in Python & built in Tines. The workflow is around triaging alerts for an eCommerce business. The goal is to ingest the alert, enrich & get further analysis, and take action if there's a high-risk score. Jesse has been a software developer at Fortune 100 organizations for most of his career. And while coding remains near & dear to his heart, he shares how building in Tines now saves him time & headaches.