Elastic Security × Tines

Integrating Tines’ automation capabilities with Elastic Security’s advanced threat detection streamlines incident response, reducing manual workloads and enhancing overall security posture.

Pre-built templates

With Tines, you can easily take any action that has a defined API. We've already pre-built some of the most popular ones for you, so you can build quickly.

Remove Isolation from Host in Elastic Fleet
Query Elastic SIEM For Alerts
Isolate Host in Elastic Fleet
Import Elastic SIEM Exceptions List
Get Elastic SIEM Detection Rules

Build your own connections

With Tines, you can easily take any action that has a defined API using an HTTP request. To build even more quickly, copy a cURL command and paste it into the storyboard.

cURL request

curl -v -X GET --location "https://api.nasa.gov/neo/rest/v1/neo/browse?api_key=DEMO_KEY" -H 'Content-Type: application/json'

Paste in your Tines story

Trusted by industry innovators

CanvaCode42CoinbaseElasticGitLabIntercom
MarsMcKessonOak Ridge National LaboratoryOpenTableSnowflakeReddit

Built by you,
powered by Tines

Already have an account? Log in.