Amazon Security Lake × Tines

Integrating Tines’ automated incident response with Amazon Security Lake’s centralized security data enhances threat detection and rapid mitigation efficiency.

Full workflow examples

Explore pre-built workflows for Amazon Security Lake. Use them for inspiration or as a starting point to build your custom automation solution.

Receive and Remediate Security Hub S3 findings from Amazon Security Lake

Handle security findings sent by AWS Security Data Lake when Security Hub notifications are added to an S3 bucket. Identify critical S3 findings, track the issue, and provide remediation actions.

Build your own connections

With Tines, you can easily take any action that has a defined API using an HTTP request. To build even more quickly, copy a cURL command and paste it into the storyboard.

cURL request

curl -v -X GET --location "https://api.nasa.gov/neo/rest/v1/neo/browse?api_key=DEMO_KEY" -H 'Content-Type: application/json'

Paste in your Tines story

Trusted by industry innovators

CanvaCode42CoinbaseElasticGitLabIntercom
MarsMcKessonOak Ridge National LaboratoryOpenTableSnowflakeReddit

Built by you,
powered by Tines

Already have an account? Log in.