How to subscribe to Google Workspace (G Suite) notifications

How to subscribe to a Google Workspace endpoint and receive webhooks for important user account events. This will let us build custom workflows and tailored security responses for a range of scenarios.

Getting connected to the CrowdStrike API

A brief look at how to get connected (and authenticated) to the CrowdStrike API and enable Tines to utilize many aspects of the CrowdStrike Falcon platform.

Splunk automation guide

Explore and then automate search operations for a simple Threat Hunting example. We will then turn our learnings into a fully-fledged self-service internal tool for use by colleagues (or perhaps other teams in your organization).

Qualys vulnerability management automation guide

How to leverage some basic Qualys automation to maximize your impact and efficacy.

Breaking the attacker cycle with Thinkst Canary and Tines

In the digital realm, we, as defenders, are too often on the back foot. We hunt for and react to an attacker’s movements, but what if we could tripwire certain paths and automate what happens next?

Continuous security with Snyk

Continuous Improvement should imply 'Continuous Security', but is this really achievable? From a security operations perspective, the question then becomes, how do we automatically track, record, and address risk in near-real-time.

Account compromise (Part 3): Respond and protect with a multi-pronged automated approach

This is part 3 of a 3 part series on security automation for dealing with account compromise. Part 1 covers detection, part 2 looks at enrichment and case management, while part 3 tackles protection and response,

Account compromise (Part 2): Enrich alerts, avoid toil, and regain control during incidents

This is part 2 of a 3 part series on security automation for dealing with account compromise. Part 1 covers detection, part 2 looks at enrichment and case management, while part 3 tackles protection and response.

Account compromise (Part 1): Breaches are inevitable and early detection is crucial

This is part 1 of a 3 part series on security automation for dealing with account compromise. Part 1 covers detection, part 2 looks at enrichment and case management, while part 3 tackles protection and response.

Phish.ly: Democratizing suspicious email analysis with Tines and urlscan

We’re excited to announce Phish.ly, a free service, built in partnership with urlscan, that allows security teams to automate the analysis of suspicious emails.

What to consider when investing in case management for your security team

The ability of a security case management system to integrate with other systems, while itself providing a first-class API for automation, is also key in accelerating response times, enabling rapid enrichment, and fostering collaboration.

Crowdsourcing detections for the suspicious and impossible

How to crowdsource detections related to logins from new or suspicious locations in a few simple steps.

How to figure out what's next, with help from PagerDuty and Tines

How to leverage intelligent automation to give you the edge you need to stay ahead of what’s coming next, as complexity grows and incidents accelerate within your organization.

Upload to AWS S3 for hybrid analysis with AI

How to quickly upload text and attachments from emails to AWS S3 and then how to perform additional security and semantic analysis on them.

Secure your productivity with SentinelOne and Jira Service Desk

How to introduce modularization to a Story to enable its reuse across teams and future workflows.

Insider threat hunting with Datadog, CrowdStrike, and Tines

How Tines helps teams securely draw from multiple data sources and use a range of patterns to carry out their defensive work at scale and across multiple channels.

Partner perspectives: Faster response with Carbon Black and Tines

A conversation with our CEO, Eoin Hinchy, on how using Carbon Black together with Tines can help make security teams more efficient, effective and happier.

Subscribing to notifications in MS Graph

In this tutorial, we'll demonstrate how to subscribe to notifications in Microsoft Graph.

Automate the analysis of EML files

We’ve written many blogs about how to analyze suspicious emails, attachments, URLs, even email headers. However, there is a consistent question prospects ask about analyzing emails – how does Tines automate the analysis of .eml files?

TinesBot: Sharing community threat intelligence

TinesBot is an automation Story built within the Tines automation platform which shares threat intelligence generated by the infosec community.

Updated – Microsoft Graph security automation

Explore how to enable Tines for Microsoft Graph automation so that you can use information such as Outlook emails, organizational structure, advanced threat analytics, and more in your security program.