Solving the integrations problem, why it’s time to think differently

At Tines, we believe that one of the most important factors of a Security Orchestration Automation and Response [SOAR] solution is its ability to easily integrate with other software, which is why we take a radically different approach.

Cut through the noise using GreyNoise with Tines

GreyNoise is a catalog of all scanning services on the Internet, both malicious and benign. Using Tines and GreyNoise together allows team to not only handle your noisiest alerts but also respond to threats to your organization.

A Story you can really get into

When security teams first jump into Tines, we often get asked where the best place to "put all your stuff" is. Using some proven techniques, Tines can help security teams quickly get a handle on all of their security alerts.

Managing CrowdStrike detections, analyzing behaviors, & containing user devices

Connect to CrowdStrike, read new detections, and create a Jira ticket for each detection with Tines.

Phishing automation: Automating URL analysis with Phish.AI and Tines

In a world where detecting and responding to incidents quickly is a key metric for any security program, automating the collection and analysis of suspicious URLs can reduce mistakes and improve response times. Above all, it will make your…

Get your [rubber] ducks in a row - using Send to Story

Tips, tricks, and best practices to help you get more from the Send to Story Action.

Security automation: Getting started

The question needs to be asked- if you’re trialing a Security Automation platform, what should you automate first?

Storing G Suite logs in Elk

Explore how Tines can be used to take logs from G Suite and forward them to ELK (Elasticsearch, Logstash, Kibana) for analysis and alerting.

CEO fraud – security automation response

Explore how Tines can be used in conjunction with out-of-the-box features provided by GSuite and Microsoft Exchange to amplify CEO Fraud detection and response.

Automating customer demos with Tines SOAR

We want demos of the Tines security automation platform to be different. In this post, we explore how we use our platform to automate customer demo preparation, ensuring we provide as valuable an experience as possible.

Developing a compelling security automation proposal for fun and profit

In this post we share a methodology security operations center analysts and engineers can use to help them develop a compelling SOAR or security automation proposal. We also share a deck based on the methodology, which you can use to develop your pitch.

Updated: Automating Tines trial creation

Explore some of the DevSecOps design decisions we’ve made internally and why Tines is a great platform if you need to automate your own complex processes.

Automating abuse inbox management and phishing response (Part 3)

In part two of our deep-dive series into end-to-end automation of abuse inbox management and phishing response, we added additional URL threat intelligence services and submitted suspicious attachments to multiple malware sandboxes.

Automating abuse inbox management and phishing response (Part 1)

Managing abuse inboxes and phishing response across an enterprise is often a complex and manual operation. In this multi-part video series, we provide detailed instructions on how to use Tines to automate the process end-to-end.

Google Workspace (G Suite) security automation

Security teams need access to relevant data and systems to investigate and respond to security threats. In this post, we explore how to automate common G Suite security tasks.

Orchestrate powerful workflows with Azure Sentinel and Tines

Work with alerts generated by detections, query the log analytics backend of Azure Sentinel with data from other sources, and add threat intelligence indicators leveraging Azure Sentinel's watchlist and Tines.

Continuous security: Dynamically authenticate to APIs using credentials with Tines

Good credential management is critical when working with APIs. Learn how to Tines can dynamically authenticate to APIs using credentials stored in your existing secret management tools to ensure your continuous security.

Leveraging AWS Lambda in Tines

Using AWS Lambda within your automation platform.

Getting started with TheHive automation

How to use the TheHive API together with Tines to automate the creation of alerts from phishing emails and more.

Automating detection and response with Panther and Tines

Learn how to scale your security program by creating high-fidelity alerts using Panther and automating manual remediation tasks in Tines.

Security chatops with Auth0

‍Adam Maksimuk, Senior Incident Response Engineer at Auth0 explains how the Slack bot they built using Tines simplifies the management of security incidents.