Threat intelligence enrichment
Automatically enrich alerts with intelligence from across tools for better insight, more thorough investigation, and faster remediation.
Analyze an IP address across some of the most popular IP reputation and enrichment services, and consolidate results using the best data.
Tools: AbuseIPDB, APIVoid, GreyNoise, Jira Software, Pulsedive, VirusTotal
Search for IoC's in DataDog and CrowdStrike when an attribute is created in MISP. Add any enriched attributes found inside the network to the MISP event.
Tools: CrowdStrike, DataDog, MISP
Investigate suspicious domains and identify false positives by leveraging threat intelligence tools, including URLhaus, VirusTotal, and URLScan, to gather more context and respond faster.
Instantly import stories to your tenant where you can adapt them to meet your unique business requirements.
Step through beginner to advanced topics as you explore our tailored courses on Tines University.
“Thanks to Tines, the first time an analyst looks at the case, they already have all the information they need.”
Learn more about how Sophos uses Tines.
We’d love to hear your ideas or see what you’ve created.