Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Torq

How Continuous Threat Hunting Addresses Potential Okta Password Exposure Via Failed Login Attempts

Last week, the incident response firm Mitiga published research outlining the potential exposure of Okta passwords of organizational users. The method involves a mistaken entry of one’s password in the username field in an Okta login interface – something that, according to the research, is not an infrequent occurrence.

Automating Security and Defensive Framework to MITRE Standards

Learn how to standardize your team's response and implement it consistently through new approaches and updated tools. Enterprise Strategy Group and Torq experts look at how security automation platforms can put world-class security strategies within reach of any team, regardless of size or maturity level.

Managing the Complexity of Todays Threat Landscape

In this discussion-style webinar, our experts weigh in on the challenges that cybersecurity professionals currently face and how to harness the power of security automation to address those challenges successfully. Jason Chan, cybersecurity expert and Torq Advisor, and Leonid Belkind, cybersecurity automation expert and CTO of Torq, dive deeper into their conversation on the positive impacts security automation is having on organizations of all sizes, worldwide.

Torq Poaches Splunk's Josh Morris as New SVP of Worldwide Sales and Taps Chief Marketing Officer Don Jeter From Pax8

Torq further accelerates growth and global expansion with world-class hires as broader tech sector struggles with revenue declines and layoffs New York, NY, February 13, 2023—Torq, the security automation leader, today announced the addition of new Senior Vice-President of Worldwide Sales Josh Morris and Chief Marketing Officer Don Jeter to its executive team.

How Parallel Loop Empowers Torq Users to Rapidly Automate Bulk Data Processing Up to 10x

Torq is proud to introduce Parallel Loop, a new capability that enables users to process bulk data from myriad security tools with unprecedented ease. It also provides the power of orchestration like no other automation tool in the security automation industry with true parallelism. That means multiple tasks can be run simultaneously, and optionally, on multiple elastically-scaled compute resources, shortening the time workflow automations take to complete by 10x or more.

Introducing Torq Parallel Loop

Introducing Torq Parallel Loop Torq is proud to introduce Parallel Loop, a new capability that enables users to process bulk data from myriad security tools with unprecedented ease. It also provides the power of orchestration like no other automation tool in the security automation industry with true parallelism. That means multiple tasks can be run simultaneously, and optionally, on multiple elastically-scaled compute resources, shortening the time workflow automations take to complete by 10x or more.

How to Have a More Professionally Rewarding Workplace with Automation

I love automation. Seriously, what could be more satisfying than tricking a machine into doing all the things you don’t want to do using only the power of your mind? Paying bills, brewing coffee, making appointments, ordering food… it’s like being Tom Sawyer without all the manipulation and questionable ethical choices.

Torq Achieves 800% Revenue Growth and 10x Customer Growth Across 2022, and 1,000,000+ Daily Security Automations

Torq, the security automation leader, today announced 800% revenue growth and 10X customer growth in its second year of operation in 2022, and hitting the milestone of 1,000,000+ daily security automations. Torq also announced the Torq Advisory Board featuring global cybersecurity visionaries, and the appointment of Paulo Veloso, Vice President of Sales, Americas. Recently, Torq has also released critical industry-leading capabilities with the introduction of Parallel Execution and Torq Insights.

How to Strategically Scale Your SOC Response with Automation - Webinar

SOC teams have to operationalize greater amounts of data from more diverse sources than ever before. Operationalizing that data for greater security requires scaling teams and automating processes—both of which are consistently named as the most challenging aspects of managing a SOC. @ESGglobal and @torq_io explore real-world survey responses from IT and cybersecurity professionals around the opportunities and challenges they face and look at the ways that no-code security automation platforms like Torq can help them overcome many of the biggest obstacles.

The Limitations of Endpoint Detection and Response (EDR)

Every IT environment – whether it’s on-prem or in the cloud, and regardless of how it’s designed or what runs in it – is made up of endpoints. That’s why Endpoint Detection and Response, or EDR, has typically been one of the pillars of cybersecurity. EDR helps businesses monitor each of their endpoints for security risks so that they can detect problems before they escalate to other endpoints.