You did what?! with Tines

✨ The Summer 2024 Winners ✨

This year, we asked for entries in categories covering everything from powerful security use cases, to ones that were just for fun. As always, picking the best of the bunch was a challenge, and we’re so grateful to everyone who entered. All of the winning entries are now in our library so you can explore, edit and use them for yourself.

Grand Prize

Analyze SMS phishing with the AI action

Employees can use this simple form to upload a screenshot of a suspicious text message. Claude Sonnet multi-modal input is used to analyze the content, extract IOCs, and provide an initial triage to the employee. A case is created for the SOC, and escalated if multiple text messages are reported with matching numbers or URLs. Prompt engineering was used to improve AI output.

Community author

Michael Fischler at Roblox

→ View in the Library

Category winners

Category

Everyday workflows

From threat detection and vulnerability management to IT service delivery and asset management, our builders are using Tines to streamline their complex workflows, enhance incident response times, and improve overall operational efficiency.

Winner

Retrieve raw browser history artifacts from devices in CrowdStrike

This workflow enables IR and SOC analysts to retrieve raw browser artifacts from endpoints using CrowdStrike. Analysts input the device name and username via a Tines page, which kicks off the automated browser history retrieval. The collected data can then be analyzed across tools.

By Ahmad Aziz at Booking.com

what?!

What will you build?

If you want to try your hand at creating workflows as practical, inventive, or outrageous as you please, try our free Community Edition. 

Sign up free

Built by you,
powered by Tines

Already have an account? Log in.