Build apps with Tines
Introduce interactions from anyone, at any point in a workflow with slick, intuitive apps.
Try a live demo below!
Your team serves colleagues from around the company. Keep those end users in the loop with slick, on-brand experiences – all powered by our best-in-class automation.
Share insights and expertise across your organization. Collect real-time input and communicate updates throughout the workflow automatically.
Apps make it easy for end-users to be vigilant while reinforcing security-conscious decisions-making. Offer visibility into the security process by sharing outcomes and necessary next steps with the end-user.
Meet the productUse pages that submit responses automatically to capture user data and use this information in downstream actions.
Search for sensitive data and secrets in a file. Return any secrets detected, along with the detection rules matched.
Create a page to enable users to quickly upload suspicious files to CrowdStrike FalconX sandbox for analysis. Results are provided upon completion.
Add a domain to the Zscaler blocklist to prevent access to potentially malicious websites and services.
Allow users to mark their device as lost and prevent further access in Jamf. Verify via a push notification prompt using Duo before taking action.
Submit suspicious emails and investigate with a comprehensive analysis of files, URLs, and headers. Add IOCs to various tool blocklists in order to limit impact of phishing campaigns.
Update Excel documents in OneDrive by appending new data via email or a Page.
Bulk submit email addresses to Have I Been Pwned to check if any have been detected in reported data breaches.
As a user, the page asks you to request access to specific tools. Once you've requested access, you'll be brought to a status page showing you the status of your request. In the meantime, an email will be sent to a manager for approval. If the manager approves the request, an email will be sent to the IT team for approval. These approvals will update the status page the user sees. Lastly, once both the manager and IT team have approved access, Tines can go ahead and provision the user account in the relevant tools.
Locate IP addresses submitted through a Tines page. Results will be displayed on a map and in a table. This story can be expanded to analyze the IPs in any number of tools, including VirusTotal, AbuseIPDB, GreyNoise, and more.
Use a Tines page to create KnowBe4 security awareness training (KMSAT) events.
Create an online survey using Pages and view the results upon submission.
Allow your team to manage their OctoPerf scenarios by creating, scheduling or running new or existing scenarios using Tines pages. A final report can be sent to the email address the user inputs during the configuration.
Authenticate page submissions using Duo Push notifications or mobile/SMS one-time passcodes to allow only verified users to perform potentially disruptive actions.
Calculate the Mean Time to Respond (MTTR) and Mean Time to Close (MTTC) for a Jira project. Receive a graph of recent MTTR and MTTC statistics.
Analyze ServiceNow tickets to assess the effectiveness and efficiency of the SOC. Measure ticket resolution state, closure comments, and verbosity of content in certain fields.
Host a page allowing users or administrators to reset passwords in Okta using a Tines page. Select the user you want to reset and a temporary, one-time use password will be set as the users new password.
Retrieve alerts from Google Security Command Center and send results via email for further analysis.
Submit a list of files and devices in a Page. Retrieve the files via CrowdStrike and analyze them in VirusTotal.
Utilize Tines Pages and Grip Security's interactive API to seamlessly offboard users from your organization. Submit user removal requests through the Grip Security workflow.
Monitor Okta logs to identify recent access changes to applications. Easily export reports to CSV for further analysis.
Utilize CrowdStrike features like contain devices and managing detections using Pages. Provide a rich interface for analysts to quickly respond to detections.
Query Okta for a user account and find contact and manager information for escalation purposes.
Alert your team if a page in your Tines tenant has been made public and remediate by flipping the page back to private. This Story can also flip an SSO page back to private. This Story was created by Jamf.
Manage CrowdStrike detections by assigning and marking any as false positives, then create a report summarizing the actions taken.
Start a story run and provide a link to the results page, which will contain information upon completion.
Invalidate all authenticated sessions for a user in Azure AD to help protect against compromised session cookies remaining valid after accounts are suspended or passwords are changed.
Learn how to create a ServiceNow ticket through their API. See step-by-step the different fields and their values before sending an HTTP request to create the incident.
Invalidate all authenticated sessions for a user in Okta to help protect against compromised session cookies remaining valid after accounts are suspended or passwords are changed.
Perform a guided pivot in an investigation on a domain. Enter an artifact either in the page provided or as a Send to Story, and you can retrieve related domains or more information as desired. This Story was created by DomainTools.
Send an Okta challenge on-demand to a targeted user based on their email. Choose the Okta challenge to target the user within a Tines page, and easily share a status update via a page or Slack.
Pull vault items and secrets from 1Password to create HTTP credentials that retrieve password changes dynamically.
Allow end-users to submit an IP address for analysis. Within the page, users will immediately see the location of the IP address in question. If further enrichment is needed, a Jira ticket is created with data provided by the Criminal IP API and URLScan.
Retrieve a list of all user accounts and the teams they are a part of in Tines. Access the Page and create an ad hoc report of details related to each user, like the last access time.
Analyze queried tweets based on keywords using a form and get the top 20 results, determined by an interaction score. The sum of likes, retweets, and comments calculates this. Results will be presented through Tines pages and via email.
Retrieve IOC information from pages and enrich it across multiple platforms. Scan EDR to confirm if the IOC IP address is a local system and contain it if necessary. Return additional IOC information to pages, create tickets in Jira, and notify users via Slack.
Use a form to begin investigating a suspicious IP address. Review basic intelligence related to the IP address with the option to analyze the IP's history of scanning behavior a bit deeper.
Onboard new users to OctoPerf by sharing the Page URL or submitting a Jira ticket containing the user's email and the ID of the workspace they want to be added to.
Assess potential security issues in your AWS IAM policy configuration using AI and receive feedback on any problems. Schedule weekly reviews of changes made to the policies in the past week to ensure policy security.
Terminate a process for a given machine managed by CrowdStrike. Utilize a Page to select a running process on a device and stop it from running. Alternatively, submit a hostname and process ID from any other Story to run the automation.
Retrieve risk scores for a domain and compare the score to previous historical results. If the change is greater or less than a set threshold, notify a relevant team via email. This Story was created by DomainTools.
This Story onboards employees into different job functions to grant specialized access to tools depending on the role and provides a summary of the user's access at the end.
Create custom single-page tools involving OpenAI's capabilities allowing anyone to utilize the power of artificial intelligence.
Tines pages provide numerous webpage elements for displaying information via text, maps, tables, and images. This page takes a domain hosting a webpage and analyzes it using URLscan.
This automation Story will go through personnel in Drata to add background check evidence and mark them as compliant with the control.
This Story hosts a web page for the Drata admin to upload the Security Training for all users that are not compliant within the Drata Platform. Once the certification has been uploaded, the Story will go through all the personnel that are not compliant and upload the evidence to Drata.
Host a Page to enable responders to reset a user's password in Azure Active Directory. This is useful for investigating leaked passwords and compromised accounts.
Host a web application to upload Identity Provider (IdP) MFA evidence to Drata. Then, run through personnel, add the evidence to the account, and mark the account as compliant with the control.
Host a web page to upload password manager evidence to Drata. Once the file has been added, run through the list of non-compliant users, add evidence to their accounts, and mark them as compliant with the control.
Add evidence of a screensaver lock for a device to Drata.
Intake a cloud asset, run a scan, and check for vulnerabilities. If vulnerabilities are present, an artifact is created and added to the vulnerability security controls in Drata. If no vulnerabilities are detected, the asset owner will be updated via email.
Host a webpage for a Drata admin to upload evidence of anti-virus software. Then, identify all personnel who lack anti-virus evidence on their devices and upload the necessary information to Drata for each device.
Gather more information about a domain and leverage DomainTools' Iris Investigate to pivot on artifacts that are related to the domain. Then, get IP addresses, emails, nameservers, and phone numbers related to the domain. This Story was created by DomainTools.
Attacks don’t happen in isolation, so your response shouldn’t either. Discover how building apps with Tines enables collaboration at scale.