Partnership

AWS × Tines

Automate cloud security with AWS and Tines

Automate cloud security
with AWS and Tines

An illustration of a tunnel connecting the sky to the ground

Cloud security is a fast-changing and dynamic environment which results in many teams struggling to know what is serious and what is noise.

Tines, built exclusively on AWS, helps teams quickly remediate known threats while effectively triaging the new. Providing a user friendly interface to build automation Stories, teams are able to quickly create new workflows, utilizing native AWS APIs to create solutions based on their team’s needs. Tines also is packaged with thousands of Action templates to utilize threat detection services outside of the AWS ecosystem.

Tines allows AWS customers to...

Automate

security alerts management

Streamline

incident response

Improve

accuracy and remediation timelines

Use case examples

Example 1

Set EC2 Security Groups for an instance

Set EC2 Security Groups for an instance

Tools

AWS

Created by

Michael Tolan

Example 2

Create and modify EC2 Security Groups

Create and modify AWS EC2 Security Groups

Tools

AWS

Created by

Michael Tolan

Example 3

Get EC2 Security Groups for an instance

Get all EC2 security groups for a given instance. If an instance is not specified, it will return all security groups and their EC2 instances in a given region. Do not return unused groups unless told to.

Tools

AWS

Created by

Michael Tolan

Example 4

Manage Okta user groups and create Jira tickets via Slack

Receive user commands via Slack, process them, and send the data to Okta workflows for user group management. Create Jira tickets to track actions, ensuring that all approval checks pass before proceeding.

Community author

Sandeep Kumar

Example 5

Detect and Block Bucket Public Access Policy with Cyera.io and AWS

Identify issues in Cyera.io. Create an issue, add comments for response decisions, and send it up for review before drafting and sending an email.

Example 6

Analyze AWS IAM policies for sensitive access permissions

Evaluate current or newly created AWS IAM policies for sensitive access permissions and obtain recommendations through Tines AI.

Tools

AWS

Created by

Michael Tolan

Whether it’s EDR, traffic behavior analysis, firewall management, IDS, phishing simulations, or anything else we use, Tines is very easy to plug into everything, get the alerts we want, and have it process them. That takes hours off our work.

Joel Perez-Sanchez
Security Engineer
Logo of Joel Perez-Sanchez

Tines is very intuitive in pretty much every aspect; the platform is just really easy to use, so it does a really good job at saving time. The time saved pays for itself, in my opinion.

Dylan White
Information Security Engineer
Logo of Dylan White

Automate cloud security
with AWS and Tines