Tenable Cloud Security × Tines

Integrate Tines’ powerful automation with Tenable Cloud Security’s vulnerability management to streamline threat detection and response, enhancing your security posture with efficiency and precision.

Pre-built templates

With Tines, you can easily take any action that has a defined API. We've already pre-built some of the most popular ones for you, so you can build quickly.

Update Status Finding in Ermetic
List AWS SSO and IAM users and their Groups and Policies in Ermetic
List AWS ECR repositories, and their iIages and Vulnerabilities in Ermetic
Get Findings within a Specific Time Range in Ermetic
Get AWS Excessive Permission Findings and Suggested Least-Privilege Policies in Ermetic

Build your own connections

With Tines, you can easily take any action that has a defined API using an HTTP request. To build even more quickly, copy a cURL command and paste it into the storyboard.

cURL request

curl -v -X GET --location "https://api.nasa.gov/neo/rest/v1/neo/browse?api_key=DEMO_KEY" -H 'Content-Type: application/json'

Paste in your Tines story

Trusted by industry innovators

CanvaCode42CoinbaseElasticGitLabIntercom
MarsMcKessonOak Ridge National LaboratoryOpenTableSnowflakeReddit

Built by you,
powered by Tines

Already have an account? Log in.