How we demonstrate our cybersecurity community spirit

Last updated on

Written by Aoife Anderson

Some of the best resources in the Information Security community are built by volunteers. Whether it’s a new tool, a fresh detection, or an insightful podcast, it’s incredibly motivating to see other cybersecurity professionals dedicate time to helping their peers by sharing the fruits of their expertize and creativity. At Tines, these tangible displays of community spirit are something we value and are committed to nurturing as we continue to grow.

Our mission to make the lives of security and operations teams more manageable is at the heart of everything we do and every decision we make. It's one of the primary reasons we opted to launch our Community Edition, a free, full-featured version of our automation platform. Allowing anyone to sign up and instantly start harnessing the power of Tines is something we're always excited to mention.

But, we also recognize the importance of showing our support for other initiatives, services, and niche events, like BSides, that inspire our thinking and benefit the broader cybersecurity community.

With that in mind, we wanted to shine a light on some resources, built with a wealth of security knowledge and insights, that we’re proud to sponsor, including:

urlscan: a free service to scan and analyze websites.

Sooty: a tool developed to aid SOC analysts with automating parts of their workflow.

PhishStats: a tool that gathers, enhances, and shares phishing information with the infosec community.

Tines also sponsors Mihari, an open-source framework that focuses on finding something suspicious and extracting artifacts (IP addresses, domains, URLs, or hashes). Visit Mihari to learn more about the OSINT-based threat-hunting tool and how you can use it alongside Tines.

Sponsorships aside, we also developed a community service called Phish.ly in collaboration with urlscan in 2019, which automatically analyzes the URLs of suspicious emails and sends you a report. You can check it out here - it can be really helpful!

And, last year, we quietly launched a TinesBot to help collect, categorize, distribute, and amplify community-generated threat intelligence. Run via a Tines automation Story, it scans dozens of websites for details about malicious files and shares that information more widely via community discussion boards. To date, we’ve shared intel on more than 43,000 suspicious IP addresses and 100,000 URLs via TinesBot!

Much of the world’s critical infrastructure is heavily dependent on a disproportionately small number of cybersecurity professionals for its daily functioning. Although that makes things challenging, having a collaborative community that’s willing to share intel and resources to help all of us create better security strategies is arguably more important than having the right tools in your stack.

We’re excited to explore more ways to support the cybersecurity community, and if you have any ideas or would like to discuss another way Tines can help your business, please reach out to hello@tines.com.















Built by you, powered by Tines

Talk to one of our experts to learn the unique ways your business can leverage Tines.