Core capabilities
Our core capabilities highlight the most popular stories in Tines by function. It’s a great place to find inspiration for what to build first.
Founded in security, we understand how workflows and automation streamline incident response processes to allow you to focus on more complex strategic tasks.
Tools: URLScan.io
Tools: ServiceNow, Splunk
Tools: EmailRep, Sublime Security, URLScan.io, VirusTotal
Tools: VirusTotal
Tools: Hybrid Analysis
Leverage workflows to identify true positive alerts from your endpoint detection tools. Integrate threat intelligence to those workflows to prevent ongoing campaigns or known attacks.
This Story will run a given CrowdStrike RTR command against a provided Host ID. All default RTR scripts can be used.
Tools: CrowdStrike
Get EDR alerts for applications and services that Carbon Black has started or stopped on a system. Enrich application information using VirusTotal, generate a ticket in Jira and record the details, then isolate a machine if deemed malicious.
Tools: CarbonBlack, Jira Software, PagerDuty, VirusTotal
Query SentinelOne for unresolved threats, verify their maliciousness, and take remedial action. Notify users via email and gather the information in Jira.
Tools: Jira Software, SentinelOne, VirusTotal
Pulls a list of new CrowdStrike Detections, flags them as in progress in CrowdStrike, and gets the detection details for each one. For each detection, the individual behaviors are examined, and the process hash is checked in VirusTotal to see if it is known malicious. Where there is a provided IOC as part of the behavior, this is also checked in VirusTotal. A Jira ticket is created for each Detection, and a message sent to a Slack Channel.
Tools: CrowdStrike, Jira Software, Slack, VirusTotal
Vulnerability management is an ongoing process that can contain repetitive tasks. Automation can streamline the creation, updating, and closure of vulnerability reports and tickets, simplifying the ticket management process.
Tools: Qualys
Tools: Automox, CrowdStrike, Jira Software
Tools: Fleet
By Dave Herder at Fleet
Tools: GreyNoise, Jira Software, Slack, Tenable Vulnerability Management
Tools: Jira Software, JupiterOne
Incorporating automated workflows into Data Loss Prevention (DLP) helps you detect exposed or sensitive data and set access restrictions to this data. By creating solutions around these tools you can both detect possible issues and speed up remediation times of DLP incidents.
Tools: AWS, Tines
Tools: Code42
Tools: Code42, Jira Software, Slack
Tools: Google, Google Drive
Tools: Jira Software, Netskope
Workflow automation allows you to rapidly deploy security measures, consistently enforce policy measures, and efficiently detect threats. By implementing workflow automation into your cloud security practices you'll save your team time and ensure compliance while significantly reducing the risk of a data breach or security incident.
Tools: Amazon GuardDuty, AWS, Jira Software
Tools: Jira Software, Slack, Wiz
Tools: AWS
Tools: AWS, Jira Software
Tools: Google, Jira Software
Apply workflow automation for IAM processes like user identity management and verification, real-time access changes, and responding to unauthorized access. In doing so, you're able to implement a more efficient, secure, and compliant process for managing digital identities and access.
Tools: Jira Software, Microsoft, Okta, Slack
Tools: Duo Security
Tools: Okta
Tools: Jira Software, Microsoft Azure
Tools: GitHub, Google, Jira Software, Okta
App sec teams leverage automation to consistently detect, track, escalate, and patch vulnerabilities.If the vulnerability is unknown, you can use the workflow builder to map the patch as you build it for future use. This reinforces your software security posture as part of your software development lifecycle without introducing unnecessary friction.
Tools: GitHub, Jira Software, Semgrep
Tools: Jira Software, Snyk
Tools: Jira Software, Snyk
Tools: AWS, ServiceNow
Tools: GitHub, OpenAI, SonarCloud
Successful compliance programs require data collection, user training, and policy enforcement, all of which can be assisted with by automation. Automated tools can continuously gather and analyse data, ensuring up-to-date compliance reporting. From these reports, actions can be taken on non-compliance issues, from alerting users to their actions, or lack thereof, or by allowing compliance officers to enforce actions.
Tools: Kandji, Tines
Tools: Okta
Tools: DocuSign, Slack
Tools: Drata
Tools: Knowbe4, Slack
Workflow automation in Asset Management streamlines the process of tracking and securing digital assets. By automatically cataloging and monitoring all digital components, from hardware to software, it ensures that every asset is accounted for throughout its lifecycle. This proactive approach not only saves time but also enhances the overall security posture by maintaining a reliable, current, and secure asset inventory.
Tools: Google, Kandji
Tools: CrowdStrike, Jamf, Slack
Tools: Kandji, runZero
Tools: Lansweeper, Slack
Tools: Duo Security, Jamf, Jira Software
With workflow automation, builders significantly reduce the manual hours spent managing onboarding and offboarding processes. Through Tines, you can swiftly handle routine tasks (i.e. creating accounts, assigning access rights, etc.) and reduce friction with other teams waiting for access provisioning. This not only speeds up the process, but also reduces the risk of human error or delays and, in the case of offboarding, mitigates risk of unauthorized access. This makes for a smooth and efficient process for the organization and employees.
Tools: AWS, BambooHR, Jira Software, Microsoft Azure, Slack
Tools: Microsoft, Microsoft Azure
Tools: Jira Software, Microsoft, Microsoft Azure, Microsoft Teams
Tools: Google
Tools: BambooHR, Google, Microsoft Azure, Okta, Slack
Incorporating workflow automation in your threat intelligence processes allows you to disseminate threat intelligence insights faster. Automation helps you gather and analyze data across resources. Once remediation steps are identified, it helps you respond to those threats consistently and tracks the process in an auditable way. This not only supplements the accuracy of threat detection, but also allows you to focus on strategic risk management.
Tools: CrowdStrike, DataDog, MISP
Tools: GreyNoise
Tools: AbuseIPDB, APIVoid, GreyNoise, Jira Software, Pulsedive, VirusTotal
Tools: Censys, CrowdStrike
Tools: Pulsedive
Assets and vulnerabilities can be detected and managed using various tools. By running automated patching on vulnerable assets, an endpoint and networks can be protected against common attacks. Furthermore, automation can be used to manage and remediate and issues that arise during the patching process.
Tools: Fleet, Manage Engine
Tools: Ansible, Slack
Tools: Automox, CrowdStrike, Jira Software
Tools: Jamf
By Tyler Talaga at MyFitnessPal
Tools: Microsoft, Microsoft Azure
Handle user access requests at scale with workflow automation. This ensures access requests are routed appropriately for approval, permissions are provisioned or revoked in real-time, and access changes are adequately documented for audits. This reduces manual intervention, accelerates response times, and reinforces your security policies.
Tools: AWS, GitHub, Jira Software, Okta, Slack
Tools: Lumos, Slack
Tools: Bowtie, PagerDuty
Tools: Jira Software, Okta, Slack, Tines
Tools: AWS