Vorlon × Tines

Integrating Tines’ automation with Vorlon’s security analytics streamlines threat detection and response, enhancing enterprise cybersecurity efficiency.

Pre-built templates

With Tines, you can easily take any action that has a defined API. We've already pre-built some of the most popular ones for you, so you can build quickly.

Update Alert in Vorlon
Get Secrets in Vorlon
Get Linked Alerts in Vorlon
Get Connections Summary in Vorlon
Get Connections in Vorlon
Get All Detected and Observed Apps in Vorlon
Get All Alerts in Vorlon

Build your own connections

With Tines, you can easily take any action that has a defined API using an HTTP request. To build even more quickly, copy a cURL command and paste it into the storyboard.

cURL request

curl -v -X GET --location "https://api.nasa.gov/neo/rest/v1/neo/browse?api_key=DEMO_KEY" -H 'Content-Type: application/json'

Paste in your Tines story

Full workflow examples

Explore pre-built workflows for Vorlon. Use them for inspiration or as a starting point to build your custom automation solution.

Manage alerts from Vorlon with Tines cases and records

This story pulls alerts from Vorlon on secrets involving third-party apps, documents in a Tines case and records, and gets analysts to confirm remediation actions.

Community author

Anil at Vorlon

Trusted by industry innovators

CanvaCode42CoinbaseElasticGitLabIntercom
MarsMcKessonOak Ridge National LaboratoryOpenTableSnowflakeReddit

Built by you,
powered by Tines

Already have an account? Log in.