What will you build?

Build apps with Tines

Introduce interactions from anyone, at any point in a workflow with slick, intuitive apps.

Try a live demo below!

Workflows fuel smart collaboration

Your team serves colleagues from around the company. Keep those end users in the loop with slick, on-brand experiences – all powered by our best-in-class automation.

Human intervention when you need it, automation when you don’t

Share insights and expertise across your organization. Collect real-time input and communicate updates throughout the workflow automatically.

Cultivate a culture of cybersecurity

Apps make it easy for end-users to be vigilant while reinforcing security-conscious decisions-making. Offer visibility into the security process by sharing outcomes and necessary next steps with the end-user.

Meet the product

What will you build with Tines?

Extend your security team’s visibility, impact, and influence, without friction.

Explore our Library

Use auto-submitting pages to capture user data and update Jira

Use pages that submit responses automatically to capture user data and use this information in downstream actions.

App
logo-tineslogo-jira

Search files for sensitive data and secrets

Search for sensitive data and secrets in a file. Return any secrets detected, along with the detection rules matched.

App

Create just-in-time access requests and manage users

Allow users to request just-in-time access to various applications and services. After a specified amount of time, the permissions are then revoked.

App

Approve user access to systems using Pages

Set up a self-service portal to enable end users to request user IDs for Microsoft Azure or Okta using Tines pages. Send approval requests to system owners; upon approval, provision the user.

App
logo-microsoftazurelogo-oktalogo-slack

Examine a file in Crowdstrike Falconx sandbox

Create a page to enable users to quickly upload suspicious files to CrowdStrike FalconX sandbox for analysis. Results are provided upon completion.

App
logo-crowdstrike

Add a domain to a blocklist in Zscaler

Add a domain to the Zscaler blocklist to prevent access to potentially malicious websites and services.

App
logo-zscalerlogo-slack

Report and lock lost devices in Jamf

Allow users to mark their device as lost and prevent further access in Jamf. Verify via a push notification prompt using Duo before taking action.

App
logo-jamflogo-duologo-jira

Analyze and triage suspicious emails with various tools

Submit suspicious emails and investigate with a comprehensive analysis of files, URLs, and headers. Add IOCs to various tool blocklists in order to limit impact of phishing campaigns.

App
logo-virustotallogo-jira

Update Excel files in OneDrive through email attachments and Pages

Update Excel documents in OneDrive by appending new data via email or a Page.

App
logo-googlelogo-tines

Game: Guess the anime quote

This workflow leverages multiple parts of the Tines storyboard in a fun, creative way. In this game, individuals select an anime then guess which character said the quote. Each right answer earns points that are tracked on a live leaderboard.

App

Bulk search Have I Been Pwned

Bulk submit email addresses to Have I Been Pwned to check if any have been detected in reported data breaches.

App
logo-haveibeenpwnedlogo-tines

Facilitate & approve user requests to specific tools

As a user, the page asks you to request access to specific tools. Once you've requested access, you'll be brought to a status page showing you the status of your request. In the meantime, an email will be sent to a manager for approval. If the manager approves the request, an email will be sent to the IT team for approval. These approvals will update the status page the user sees. Lastly, once both the manager and IT team have approved access, Tines can go ahead and provision the user account in the relevant tools.

App

Geo-lookup IP addresses in bulk

Locate IP addresses submitted through a Tines page. Results will be displayed on a map and in a table. This story can be expanded to analyze the IPs in any number of tools, including VirusTotal, AbuseIPDB, GreyNoise, and more.

App
logo-virustotal

Report KMSAT events in KnowBe4 with pages

Use a Tines page to create KnowBe4 security awareness training (KMSAT) events.

App
logo-knowbe4

Create a survey with charts using Pages

Create an online survey using Pages and view the results upon submission.

App
logo-tineslogo-quickchart

Utilize scenarios in Octoperf and retrieve analysis reports

Allow your team to manage their OctoPerf scenarios by creating, scheduling or running new or existing scenarios using Tines pages. A final report can be sent to the email address the user inputs during the configuration.

App
logo-octoperf

Authenticate page submissions with multifactor authentication

Authenticate page submissions using Duo Push notifications or mobile/SMS one-time passcodes to allow only verified users to perform potentially disruptive actions.

App
logo-duo

Graph issue response and closure times for a project in Jira

Calculate the Mean Time to Respond (MTTR) and Mean Time to Close (MTTC) for a Jira project. Receive a graph of recent MTTR and MTTC statistics.

App
logo-jira

Analyze quality of tickets in ServiceNow

Analyze ServiceNow tickets to assess the effectiveness and efficiency of the SOC. Measure ticket resolution state, closure comments, and verbosity of content in certain fields.

App
logo-servicenow

Provide a password reset page for Okta

Host a page allowing users or administrators to reset passwords in Okta using a Tines page. Select the user you want to reset and a temporary, one-time use password will be set as the users new password.

App
logo-okta

Request updates to stale Jira issues

Comment on Jira issues that have not been updated for a configurable amount of time.

App
logo-jira

Retrieve alerts from Google Security Command Center

Retrieve alerts from Google Security Command Center and send results via email for further analysis.

App
logo-google

Retrieve files from devices in CrowdStrike

Submit a list of files and devices in a Page. Retrieve the files via CrowdStrike and analyze them in VirusTotal.

App
logo-crowdstrikelogo-virustotal

Trigger offboarding in Grip Security

Utilize Tines Pages and Grip Security's interactive API to seamlessly offboard users from your organization. Submit user removal requests through the Grip Security workflow.

App
logo-gripsecurity

Monitor application access changes in Okta

Monitor Okta logs to identify recent access changes to applications. Easily export reports to CSV for further analysis.

App
logo-okta

View detections and contain hosts in CrowdStrike using Pages

Utilize CrowdStrike features like contain devices and managing detections using Pages. Provide a rich interface for analysts to quickly respond to detections.

App
logo-crowdstrikelogo-virustotallogo-jira

Lookup user in Okta

Query Okta for a user account and find contact and manager information for escalation purposes.

App
logo-okta

Discover & remediate public Tines pages

Alert your team if a page in your Tines tenant has been made public and remediate by flipping the page back to private. This Story can also flip an SSO page back to private. This Story was created by Jamf.

App
logo-tines

Manage CrowdStrike detections using Pages

Manage CrowdStrike detections by assigning and marking any as false positives, then create a report summarizing the actions taken.

App
logo-crowdstrike

Build a long running process results page in Tines

Start a story run and provide a link to the results page, which will contain information upon completion.

App

Invalidate authentication sessions for a user in Azure AD

Invalidate all authenticated sessions for a user in Azure AD to help protect against compromised session cookies remaining valid after accounts are suspended or passwords are changed.

App
logo-azurelogo-microsoft

Build ServiceNow API requests in Tines

Learn how to create a ServiceNow ticket through their API. See step-by-step the different fields and their values before sending an HTTP request to create the incident.

App
logo-servicenow

Invalidate authentication sessions for a user in Okta

Invalidate all authenticated sessions for a user in Okta to help protect against compromised session cookies remaining valid after accounts are suspended or passwords are changed.

App
logo-okta

Retrieve related domains using DomainTools' Iris Investigate

Perform a guided pivot in an investigation on a domain. Enter an artifact either in the page provided or as a Send to Story, and you can retrieve related domains or more information as desired. This Story was created by DomainTools.

App
logo-domaintools

Send an Okta MFA challenge via a Tines page

Send an Okta challenge on-demand to a targeted user based on their email. Choose the Okta challenge to target the user within a Tines page, and easily share a status update via a page or Slack.

App
logo-oktalogo-slack

Create credentials that reference 1Password vaults

Pull vault items and secrets from 1Password to create HTTP credentials that retrieve password changes dynamically.

App

Analyze IPs & search for indicators of compromise

Allow end-users to submit an IP address for analysis. Within the page, users will immediately see the location of the IP address in question. If further enrichment is needed, a Jira ticket is created with data provided by the Criminal IP API and URLScan.

App
logo-jira

Get fun quotes from TV shows like The Simpsons and The Office

Retrieve amusing quotes from either The Simpsons or The Office by utilizing their respective free API services with Tines' pages feature.

App

Review team member access in Tines

Retrieve a list of all user accounts and the teams they are a part of in Tines. Access the Page and create an ad hoc report of details related to each user, like the last access time.

App

Analyze queried tweets based on keywords

Analyze queried tweets based on keywords using a form and get the top 20 results, determined by an interaction score. The sum of likes, retweets, and comments calculates this. Results will be presented through Tines pages and via email.

App
logo-twitter

Retrieve & enrich IOCs across multiple platforms

Retrieve IOC information from pages and enrich it across multiple platforms. Scan EDR to confirm if the IOC IP address is a local system and contain it if necessary. Return additional IOC information to pages, create tickets in Jira, and notify users via Slack.

App
logo-cybereason

Hunt IP addresses in GreyNoise

Use a form to begin investigating a suspicious IP address. Review basic intelligence related to the IP address with the option to analyze the IP's history of scanning behavior a bit deeper.

App
logo-greynoise

Onboard users to OctoPerf via Slack or Jira

Onboard new users to OctoPerf by sharing the Page URL or submitting a Jira ticket containing the user's email and the ID of the workspace they want to be added to.

App
logo-octoperflogo-slack

Assess potential AWS IAM security vulnerabilities using AI

Assess potential security issues in your AWS IAM policy configuration using AI and receive feedback on any problems. Schedule weekly reviews of changes made to the policies in the past week to ensure policy security.

App
logo-aws

Analyze Malware with Intezer using Pages

Users can upload a ZIP file to a Tines page, which will be scanned by Intezer. This will provide users with details about the application, including whether it is malicious.

App
logo-intezer

Kill an active process in CrowdStrike

Terminate a process for a given machine managed by CrowdStrike. Utilize a Page to select a running process on a device and stop it from running. Alternatively, submit a hostname and process ID from any other Story to run the automation.

App
logo-crowdstrike

Monitor a domain for risk score changes with DomainTools' Iris Enrich

Retrieve risk scores for a domain and compare the score to previous historical results. If the change is greater or less than a set threshold, notify a relevant team via email. This Story was created by DomainTools.

App
logo-domaintools

Onboard employees & grant specialized access to specific tools

This Story onboards employees into different job functions to grant specialized access to tools depending on the role and provides a summary of the user's access at the end.

App

Create AI powered tools in Tines

Create custom single-page tools involving OpenAI's capabilities allowing anyone to utilize the power of artificial intelligence.

App

Search Elastic data sets and display results

Provide an interface for anyone to utilize an Elastic data set, retrieve information, and download the results.

App
logo-elastic

Create expressive pages in Tines

Tines pages provide numerous webpage elements for displaying information via text, maps, tables, and images. This page takes a domain hosting a webpage and analyzes it using URLscan.

App
logo-urlscanlogo-tines

Track & add background check evidence to ensure regulatory compliance in Drata

This automation Story will go through personnel in Drata to add background check evidence and mark them as compliant with the control.

App
logo-drata

Add completed security training evidence to Drata

This Story hosts a web page for the Drata admin to upload the Security Training for all users that are not compliant within the Drata Platform. Once the certification has been uploaded, the Story will go through all the personnel that are not compliant and upload the evidence to Drata.

App
logo-drata

Invalidate user's password in Azure Active Directory

Host a Page to enable responders to reset a user's password in Azure Active Directory. This is useful for investigating leaked passwords and compromised accounts.

App
logo-microsoft

Add IdP MFA evidence to Drata

Host a web application to upload Identity Provider (IdP) MFA evidence to Drata. Then, run through personnel, add the evidence to the account, and mark the account as compliant with the control.

App
logo-drata

Add password manager evidence to Drata

Host a web page to upload password manager evidence to Drata. Once the file has been added, run through the list of non-compliant users, add evidence to their accounts, and mark them as compliant with the control.

App
logo-drata

Add screensaver lock evidence to Drata

Add evidence of a screensaver lock for a device to Drata.

App
logo-drata

Run Orca Security vulnerability scans & add evidence to Drata controls

Intake a cloud asset, run a scan, and check for vulnerabilities. If vulnerabilities are present, an artifact is created and added to the vulnerability security controls in Drata. If no vulnerabilities are detected, the asset owner will be updated via email.

App
logo-tineslogo-drata

Add anti-virus evidence in Drata

Host a webpage for a Drata admin to upload evidence of anti-virus software. Then, identify all personnel who lack anti-virus evidence on their devices and upload the necessary information to Drata for each device.

App
logo-drata

Pivot on artifacts related to a domain with DomainTools' Iris Investigate

Gather more information about a domain and leverage DomainTools' Iris Investigate to pivot on artifacts that are related to the domain. Then, get IP addresses, emails, nameservers, and phone numbers related to the domain. This Story was created by DomainTools.

App
logo-domaintools

Start building today

Attacks don’t happen in isolation, so your response shouldn’t either. Discover how building apps with Tines enables collaboration at scale.