What Integrates with Tines?

Find out what Tines integrations exist in 2024. Learn what software and services currently integrate with Tines, and sort them by reviews, cost, features, and more. Below is a list of products that Tines currently integrates with:

  • 1
    Code42 Reviews
    Welcome to data security for remote and collaborative enterprises. Validate the proper use of sanctioned collaboration software, such as OneDrive and Slack. Shadow IT applications can be used to identify gaps in corporate training or tools. Get visibility into file activity outside of your network, such as cloud sync and web uploads. Remote employees can be quickly detected, investigated and responded to data exfiltration. You can receive activity alerts based upon file type, size, or count. To speed up investigation and response, access detailed user activity profiles.
  • 2
    Silent Push Reviews
    Silent Push reveals adversary infrastructure, campaigns, and security problems by searching across the most timely, accurate and complete Threat Intelligence dataset available. Defenders can focus on stopping threats before they cause a problem and significantly improve their security operations across the entire attack chain whilst simultaneously reducing operational complexity. The Silent Push platform exposes Indicators of Future Attack (IOFA) by applying unique behavioral fingerprints to attacker activity and searching our dataset. Security teams can identify new impending attacks, rather than relying upon out-of-date IOCs delivered by legacy threat intelligence. Organizations are better protected by understanding emerging developing threats before launch, proactively solving problems within infrastructure, and gaining timely and tailored threat intelligence with IoFA, that allows organizations to stay one step ahead of advanced attackers.
  • 3
    threatYeti by alphaMountain Reviews
    With threatYeti, alphaMountain turns security professionals, as well as hobbyists, into senior IP threat analysts. The platform is browser-based and renders real-time threats verdicts for any URL, domain, or IP address on the internet. With threatYeti the risk posed to a domain can be rated instantly, with a color-coded scale from 1.00 (low) to 10.00. ThreatYeti protects cyber threat analysts, as well as their networks, from risky websites. The no-click categorization of threatYeti places sites into one or more of 83 categories, so analysts don't need to visit the site and risk downloading malware or encountering objectionable content. ThreatYeti displays related hosts, threat-factors, passive DNS certificates, redirect chains, and more to give analysts a complete picture of any host. The result is a faster, safer investigation that allows organizations to take definitive action on domain and IP threat.
  • 4
    VMware Carbon Black EDR Reviews
    Threat hunting and incident response solutions provide continuous visibility in offline, disconnected, and air-gapped environments using threat intelligence and customizable detections. You can't stop something you don't see. Investigative tasks that normally take days or weeks can now be completed in minutes. VMware Carbon Black®, EDR™, collects and visualizes detailed information about endpoint events. This gives security professionals unprecedented visibility into their environments. Never hunt the same threat twice. VMware Carbon Black EDR is a combination of custom and cloud-delivered threat intelligence, automated watchlists, and integrations with other security tools to scale your hunt across large enterprises. No more need to reimagine your environment. In less than an hour, an attacker can compromise your environment. VMware Carbon Black EDR gives VMware the ability to respond and correct in real-time from anywhere in the world.
  • 5
    Snowflake Reviews

    Snowflake

    Snowflake

    $40.00 per month
    4 Ratings
    Your cloud data platform. Access to any data you need with unlimited scalability. All your data is available to you, with the near-infinite performance and concurrency required by your organization. You can seamlessly share and consume shared data across your organization to collaborate and solve your most difficult business problems. You can increase productivity and reduce time to value by collaborating with data professionals to quickly deliver integrated data solutions from any location in your organization. Our technology partners and system integrators can help you deploy Snowflake to your success, no matter if you are moving data into Snowflake.
  • 6
    CrowdStrike Falcon Reviews
    Top Pick
    The Falcon Platform is flexible, extensible, and adaptable when it comes to your endpoint security requirements. You can choose from the bundles listed above or any of these modules. Additional modules can be added to Falcon Endpoint Protection packages. Individual modules can be purchased without the need for a Falcon Endpoint Protection bundle. Customers who have more stringent compliance requirements or operational requirements will find our specialized products useful.
  • 7
    Netlas.io Reviews

    Netlas.io

    Netlas

    $49 per month
    Netlas.io, a network scanner on the Internet, is a search engine. Netlas scans DNS records for billions of domains names, hundreds and millions of HTTP responses, and SSL certificates. This information can be obtained using several tools. This tool allows you to search through the results of internet scans. Netlas scanners are non-intrusive and continuously scan internet-accessible hosts. They save their responses. DNS Search: This stores domain names and their IP addresses as well as other types of DNS records. IP WHOIS: Information on the owner and management a IP address including the IP address range and network provider name. Domain WHOIS: Information on the domain owner, including contact information, details of the registrar, registration dates and expiration dates. Certificates: A database containing SSL certificates from various sources. Netlas is a must-have tool for any cybersecurity professional.
  • 8
    Lacework Reviews
    Data and automation can be used to protect multi-cloud environments, prioritize risks with pinpoint accuracy, innovate with confidence, and identify and manage risk. Secure your code from the beginning to enable faster innovation. You can gain valuable security insights and build apps faster and more confidently. Our platform uses patented machine learning and behavioral analysis to automatically detect abnormal behavior and determine what is normal in your environment. 360o visibility shows you the entire environment, detecting vulnerabilities and unusual activity. Unmatched fidelity is achieved through data and analytics. Automatedly identify the most important information and eliminate unnecessary alerts. Monolithic rules are no longer necessary with an adaptive platform that is constantly learning.
  • 9
    Code42 Incydr Reviews
    Incydr provides you with the visibility, context, and control required to stop data leakage and IP theft. File exfiltration can be detected via web browsers and USB devices, cloud apps, emails, file sharing, Airdrop and more. You can see how files are shared and moved across your organization without using plugins, proxies or policies. Incydr detects when files leave your trusted environment. You can easily detect when files have been sent to unmanaged devices and personal accounts. Incydr prioritizes the file activity based upon 120+ contextual Incydr Risk Indicators. This prioritization is effective from day one without any configuration. Incydr’s risk-scoring is transparent to administrators and based on a case-driven logic. Watchlists are used by Incydr to protect data from employees most likely to leak files or steal them, such as departing staff. Incydr provides a full range of technical and admin response controls for the full spectrum of insider incidents.
  • 10
    RunReveal Reviews

    RunReveal

    RunReveal

    $200 per month
    We questioned all assumptions about SIEM, and rebuilt it from scratch. The result is an improved security data platform that is faster, cheaper and more accurate. Attackers do not use sophisticated techniques to compromise systems. They log into legitimate accounts to move around. Even the most sophisticated teams have a hard time detecting these compromises. RunReveal gathers all your logs, filters the noise and tells you what is happening in your system that matters. RunReveal correlates threats across all log sources, whether you have petabytes of data or gigabytes. It can deliver high-quality alarms right out of the box. We've invested heavily in security controls to give us a solid foundational security program. By improving our security posture we can better understand our customers.
  • 11
    urlscan.io Reviews

    urlscan.io

    urlscan.io

    $500 per month
    urlscan.io offers a free service for scanning and analyzing websites. When a URL has been submitted to urlscan.io an automated process will browse the URL as if it were a regular user, and record any activity created by this page navigation. This includes the domains, IPs, and resources (JavaScripts, CSSs, etc.). The information requested from these domains as well as the page itself is also included. urlscan.io takes a screenshot of the webpage and records the DOM, JavaScript global variables and cookies created by the site, among other observations. If the site targets users of any of the 900+ brands tracked by urlscan.io then it will be highlighted in the scan results as potentially malicious. Our mission is to enable anyone to confidently and easily analyze unknown and potentially malignant websites. You can use urlscan.io in the same way you would use malware sandboxes to analyze suspicious files.
  • 12
    Aqua Reviews

    Aqua

    Aqua Security

    Full lifecycle security for container and serverless applications. This includes everything from your CI/CD pipeline through to runtime production environments. Aqua can run on-prem and in the cloud at any scale. You can prevent them from happening, and stop them once they do. Aqua Security's Team Nautilus is focused on identifying new threats and attacks that target cloud native stack. We are constantly researching cloud threats and developing tools to help organizations stop them. Aqua protects applications from production to development, across VMs and containers, as well as serverless workloads up and down the stack. With security automation, you can release and update software at DevOps speeds. Detect and fix vulnerabilities early, and let them go. Protect cloud native apps by minimizing their attack surface and detecting vulnerabilities, embedded secrets, or other security issues throughout the development cycle.
  • 13
    Elastic Security Reviews
    Elastic Security empowers analysts to detect, prevent, and respond to threats. The open-source solution is free and provides SIEM, endpoint security and threat hunting, cloud monitoring, as well as cloud monitoring. Elastic makes it easy to search, visualize, analyze, and analyze all your data -- cloud user, endpoint, network or any other -- in just seconds. Searchable snapshots make it easy to search and explore years of data. Flexible licensing allows you to leverage information from all parts of your ecosystem, regardless of its volume, variety, age, or age. Environment-wide ransomware and malware prevention can help you avoid damage and loss. For protection across MITRE ATT&CK®, quickly implement analytics content from Elastic and the global security network. Complex threats can be detected using technique-based and analyst-driven methods, such as cross-index correlations, ML jobs and ML jobs. Facilitate incident management by empowering practitioners with an intuitive user interface and partner integrations.
  • 14
    Hunters Reviews
    Hunters is the first AI-powered SIEM and threat hunting solution that scales expert hunting techniques to find cyberattacks bypassing existing security solutions. Hunters automatically cross-correlates logs, static data, and events from every organization data source, including security control telemetry. This reveals hidden cyber threats within the modern enterprise. Utilize your existing data to identify threats that bypass security controls on all platforms: cloud, network, and endpoints. Hunters synthesizes raw data from organizations in terabytes, analyzing and detecting threats. Hunt threats at scale. Hunters extracts TTP based threat signals and crosses-correlates them using an AI correlation chart. Hunters' threat-research team continuously streams attack information, allowing Hunters to turn your data into attack intelligence. Respond to findings and not alerts. Hunters delivers high-fidelity attack detection stories that reduce SOC response time.
  • 15
    Recorded Future Reviews
    Recorded Future is the largest provider of enterprise security intelligence in the world. Recorded Future provides timely, accurate, and practical intelligence by combining pervasive and persistent automated data collection and analysis with human analysis. Recorded Future gives organizations the visibility they need in a world of increasing chaos and uncertainty. It helps them identify and detect threats faster, take proactive action to disrupt adversaries, and protect their people and systems so that business can continue with confidence. Recorded Future has been trusted by over 1,000 businesses and government agencies around the globe. Recorded Future Security Intelligence Platform provides superior security intelligence that disrupts adversaries on a large scale. It combines analytics and human expertise to combine a wide range of open source, dark net, technical, and original research.
  • 16
    Qintel CrossLink Reviews
    CrossLink's first users are greeted with the words "Know more" when they open it. This ethos powers CrossLink. How can we help everyone, whether they are an investigator, a SOC analyst, or an incident responder, tell better stories about their data? Search results from six verticals of actor-centric and network data quickly provide key information that can easily be assembled and shared within an organization. CrossLink was created by an experienced team of analysts with decades of experience in investigating a wide range of threats. Data verticals include a vast array of information about actors, communications, historical Internet registration records and IP reputation. Passive DNS telemetry is also available to jump-start investigations into incidents and actors. CrossLink allows users to create alerts, lightweight management functions and shareable case folders.
  • 17
    Optiv Managed XDR Reviews
    Attackers are sneaky, persistent, and motivated and may use the same tools as you. They can hide in your environment and expand access quickly. Because it's our cyber ecosystem, we know it. The secret sauce to our MXDR solution's success is based on our experience, proven IP, best technology, leveraged automation, and top-shelf talent to manage all of it. Let's work together to create a customized solution that protects your company from threats and attacks. We will start with your existing investments in network, cloud, email, and endpoint/IoT tools. Our experts will bring together all the relevant technology specialists, enabling technology orchestration. This reduces the attack surface, detects threats quicker, and automates deep investigations through a continuous approach.
  • 18
    LimaCharlie Reviews
    LimaCharlie SecOps Cloud Platform can help you build a flexible, scalable security program with the same speed as threat actors. LimaCharlie SecOps Cloud Platform offers comprehensive enterprise protection by integrating critical cybersecurity capabilities. It also eliminates integration challenges, allowing for more effective protection from today's threats. SecOps Cloud Platform is a unified platform that allows you to build customized solutions with ease. It's time to bring cybersecurity into the modern age with open APIs, automated detection and response mechanisms and centralized telemetry.
  • 19
    Tarsal Reviews
    Tarsal is infinitely scalable, so as your company grows, Tarsal will grow with you. Tarsal allows you to easily switch from SIEM data to data lake data with just one click. Keep your SIEM, and migrate analytics to a data-lake gradually. Tarsal doesn't require you to remove anything. Some analytics won't work on your SIEM. Tarsal can be used to query data in a data lake. Your SIEM is a major line item in your budget. Tarsal can be used to send some of this data to your data lake. Tarsal is a highly scalable ETL pipeline designed for security teams. With just a few mouse clicks you can easily exfiltrate terabytes with instant normalization and route the data to your destination.
  • 20
    Vorlon Reviews
    Continuous, near-real-time detection and identifying of your data as it moves between third-party applications with remediation capability. You give attackers seven months on average to act before you can detect and remediate a problem if you don't continuously monitor third-party APIs. Vorlon continuously monitors third-party apps and detects abnormal behaviors in near-real-time. It processes your data every hour. With clear insights and recommendations, you can understand your risk in the third-party applications your Enterprise uses. Report your progress to your board and stakeholders with confidence. Visibility into your third-party applications. In near-real-time, detect, investigate and respond to abnormal activity of third-party apps, data breaches and security incidents. Determine if the third-party applications your Enterprise uses comply with regulations. Confidence in proving compliance to stakeholders.
  • 21
    Clutch Reviews
    Clutch addresses the growing challenge of non-human security in modern enterprises. As digital infrastructures grow and become more complex the management and security non-human identity, from API keys and secret to tokens and services accounts, has emerged as an important yet often overlooked aspect of cybersecurity. Clutch has developed an enterprise platform to manage and protect these identities. Our solution is designed for enterprises to strengthen their digital backbone, ensuring a safe, resilient and trustworthy environment. The number of digital identities is growing at an astonishing rate of 45 to 1 compared to human ones. Has extensive access and critical privileges, which are essential for mission-critical automated process. Lacks inherent security measures such as MFA or conditional access policies.
  • 22
    Panther Reviews
    Panther’s mission is to make security monitoring fast, flexible and scalable for all security teams. We’re leading the evolution of security operations, helping security teams overcome the challenges of detection and response at scale with a platform built by security practitioners, for security practitioners. Loved by cloud-first security teams: - Detections-as-code with Python & SQL - Real-time and historical alerting - Process terabytes of data per day with zero-ops - 200+ built-in detections - Log pullers for popular SaaS apps - Comprehensive security monitoring for AWS
  • Previous
  • You're on page 1
  • Next