VirusTotal × Tines

Integrating Tines and VirusTotal enhances automated threat detection and response by seamlessly combining robust data enrichment with orchestrated security workflows.

Pre-built templates

With Tines, you can easily take any action that has a defined API. We've already pre-built some of the most popular ones for you, so you can build quickly.

Upload and analyze a file
Update a user object
Update a Livehunt ruleset
Update a group object
Update a graph object
Update a comment on a SHA256 hash
Update a collection
Transfer Livehunt ruleset to another user
Search IoCs inside a collection
Search graphs
Search for IP Address
Search for files, URLs, domains, IPs and comments
Scan URL
Revoke view permission from a user or group
Revoke Livehunt ruleset edit permission from a user or group
Revoke group admin permissions from a user
Revoke edit graph permissions from a user or group
Retrieve the widget's HTML content
Retrieve statistics about analyses performed on your software collection
Retrieve partner's comments on a file

Build your own connections

With Tines, you can easily take any action that has a defined API using an HTTP request. To build even more quickly, copy a cURL command and paste it into the storyboard.

cURL request

curl -v -X GET --location "https://api.nasa.gov/neo/rest/v1/neo/browse?api_key=DEMO_KEY" -H 'Content-Type: application/json'

Paste in your Tines story

Trusted by industry innovators

CanvaCode42CoinbaseElasticGitLabIntercom
MarsMcKessonOak Ridge National LaboratoryOpenTableSnowflakeReddit

Built by you,
powered by Tines

Already have an account? Log in.