Building an AI-Native Culture: How We Ran an AI Hackathon That Stuck

Contents

TORQ_Headshot_Kostya-Ostrovsky

Konstantin (Kostya) Ostrovsky is the Chief Architect at Torq, where he leverages over 18 years of experience in software engineering and architecture. He specializes in cybersecurity, with a background that began with writing Windows Kernel Drivers. Konstantin is also a frequent speaker at software engineering conferences globally.

At Torq, our goal is to be at the cutting edge of technology — both in how we build our products and in how we work day to day. We adopted GitHub Copilot early, rolled out org-wide access to ChatGPT, Claude, and Cursor, and coached PMs and engineers on promptcraft, coding with copilots, and fast iteration. 

However, simply providing AI tools or just talking about them isn’t enough. While they might seem intuitive at first, mastering the art of working with AI takes time and practice. It’s a process of learning the tricks and developing an intuition to get the most out of them. 

To accelerate adoption, we ran a single-day AI Hackathon designed to turn curiosity into muscle memory — what we call “vibe-coding”: to rapidly and intuitively build cool, product-related features using AI.

How We Ran the AI Hackathon

We gave teams permission to “vibe-code” — move from idea to working prototype in hours — without the friction of day-to-day priorities. The goals were simple: use as much AI as possible, build something useful or delightful, and learn repeatable patterns you can bring back to your sprint.

Sourcing and Filtering Ideas

We opened the floor to everything — product features, internal back-office tools, developer experience (DX) improvements, or anything else our teams could dream up. In a week, we collected nearly 40 ideas. We sat down with our colleagues from the Product Management team, who helped us filter the list by half, prioritizing ideas that were both fun to work on and valuable to our product roadmap. The R&D team selected the remaining ideas focused on internal tooling, DX, and other engineering priorities.

Forming Teams

With the list narrowed to 20 projects, we asked our engineers to vote for the ones they’d most like to work on. They could choose any project that interested them, even outside their usual domain. We voted on a few favorites and assembled balanced squads of 3-4 people, intentionally mixing collaborators who don’t often pair. 

To help with this, I even vibe-coded a small Hackathon organization app. It optimized team assignments to ensure most engineers were placed on a project they had either suggested or voted for.

Creating the Atmosphere

HR and Finance went all-in: banners, shirts, an endless supply of food and drink, and an afterparty to keep the energy high. In true Hackathon fashion, it was also a competition. A jury of four well-respected representatives from different Torq departments awarded prizes to the top three teams, and a “Crowd Favorite” was crowned from a company-wide vote. 

Vibe-coded Hackathon app

The Hack Day

Energy was high across offices, including Warsaw, where one new engineer who joined Torq the day before was able to contribute significantly and even took second place.

Everyone worked extremely hard and had a ton of fun. I was tracking the token usage on our AI tools, and the activity screen in Cursor and the buzz in the office showed teams working as late as 3am. Interestingly, some of the most active AI tool users were our Product Managers and Team Leads, not just the engineers.

The Big Demo

The next morning, teams got five minutes each to give either a presentation, PoC, or live demo in our preview environment. Some were fully functional projects that were live in our preview environment. The teams’ achievements were mind-blowing. The sheer volume of work, business value, and innovative concepts presented was astonishing. Projects that would normally take weeks were demoed after just 24 hours of focused “vibe-coding.” These weren’t production-grade solutions, but they gave everyone a powerful glimpse of what’s possible when leveraging AI tools effectively.

After the winners were announced, I sent a survey to all participants. The results were unanimous: Everyone had a fantastic time and found the experience incredibly valuable.

How It Went

Start planning early. Looping in the Product team upfront gave us well-thought-out problem statements and tasks, so teams hit the ground running.

We crowdsourced the roadmap. We asked everyone to submit ideas and vote.  Ownership increased and teams landed on projects they actually cared about.

Encourage experiments. We explicitly allowed people to try new tools and approaches. The creativity and velocity that followed was off the charts.

Show the score. Mid- and end-event stats (such as progress, token usage, and demos shipped) got everyone pumped up, sparked friendly competition, and kept momentum high.

Next time, we’ll be sure to balance scope across teams. We’ll pre-size projects with a simple complexity rubric and right-size them at kickoff so every team tackles a comparably challenging task.

Want to Run an AI Hackathon at Your Company?

Here’s some tips and best practices I’ve learned from launching this initiative at Torq:

  • Pick a single day.
  • Open the funnel for ideas and filter for impact.
  • Let people choose what they want to work on, then balance teams.
  • Remove friction (e.g., tools, data, environments).
  • Timebox. Demo. Celebrate.
  • Ship the best two or three ideas into a productionization lane.

The cost was minimal for tokens, swag, and food. The ROI showed up immediately: reusable code, better AI workflows, and teams that left with confidence, not just curiosity.

So, what’s the key to driving AI adoption? For us, it was turning conversation into action. Torq’s AI Hackathon provided tangible proof of what our teams could accomplish, transforming abstract potential into mind-blowing demos. It’s the ultimate accelerator, compressing weeks of learning and experimentation into a single, high-energy day. 

The challenge is to carry that momentum forward, integrating these new vibe-coding workflows into our regular sprints. This is how a one-day event becomes the foundation for a long-term, AI-native culture.

Love the idea of vibe-coding, AI Hackathons, and building the future of security automation? We’re looking for engineers, PMs, and problem-solvers who want to push the boundaries of AI-native development. Check out Torq’s Careers page and join us in shaping the future of security.

Automating MITRE ATT&CK Analysis with Torq Socrates

Contents

MITRE ATT&CK has become the de facto SOC framework for classifying adversary behavior — and for good reason. It gives SOC teams a common language to describe threats, uncover gaps, and fine-tune detection logic. But let’s be honest: mapping real-world activity to ATT&CK tactics and techniques is still a time-consuming grind.

For analysts, this usually means bouncing between logs, enrichment sources, and documentation, trying to match cryptic telemetry to the right tactics, techniques, and procedures (TTPs). It’s slow, inconsistent, and vulnerable to human error. In high-volume environments, it just doesn’t scale.

MITRE ATT&CK has become a program in itself. But to use it daily across threat hunting, education, or red/blue teaming, you need automation. Torq Socrates, our agentic AI for autonomous investigation and triage, doesn’t just assist analysts. It acts on their behalf, analyzing cases in real time and automatically mapping findings to the MITRE ATT&CK framework with full context.

Manual MITRE ATT&CK Mapping

Here’s what traditional triage often looks like:

  • You receive an alert, maybe an endpoint flagged a suspicious PowerShell command.
  • You parse the logs, pull related observables, and try to reconstruct what happened.
  • You cross-reference those behaviors with MITRE’s matrix to find matching techniques.
  • You paste your findings into the case record, update the timeline, escalate if needed.

Even if you know the MITRE ATT&CK Framework like the back of your hand, this takes time, 30 to 60 minutes or more per case. That adds up fast. And worse, every analyst does it a little differently, leading to inconsistent documentation and uneven detection tuning downstream.

How Socrates Automates MITRE ATT&CK Analysis

The real challenge with MITRE ATT&CK isn’t understanding it — it’s operationalizing it at scale. SOC teams need to move from enrichment to action, and the only way to do that consistently is through automation

That’s exactly what Torq Socrates delivers. By ingesting alert telemetry, mapping to tactics and techniques, and automating workflows, Socrates bridges the gap between ATT&CK theory and real-world impact, turning what was once a manual grind into a 30-second process. Users can extend or create their own MITRE-aligned workflows in minutes using Torq’s no-code/low-code environment.

Here’s how Socrates applies the MITRE ATT&CK framework in every case it touches:

  1. Ingests case data: Socrates automatically parses alerts, logs, user inputs, and contextual artifacts from across your integrated toolchain.
  2. Identifies patterns across incidents: Socrates compares TTP fingerprints over time, helping teams correlate seemingly unrelated cases or surface persistent attacker behaviors.
  3. Summarizes behaviors: Using natural language processing (NLP), it identifies key actions and patterns (e.g., command execution, credential access, lateral movement).
  4. Maps to ATT&CK: Socrates aligns those behaviors to tactics and techniques from the MITRE ATT&CK framework.
  5. Annotates the case: It logs its reasoning, links evidence, and updates the timeline with MITRE-aligned insights.
  6. Takes action: Based on policy, Socrates escalates, auto-remediates, or closes the case.
Torq Socrates operationalizes the MITRE ATT&CK framework end-to-end

Torq Workflow: Create MITRE ATT&CK Layer from TTP List

Socrates makes it easy to map TTPs to MITRE ATT&CK in every case automatically. But what if you want to go one step further, turning that mapping into a visual layer for deeper analysis or reporting? 

This workflow takes any list of TTPs, whether generated by Socrates, entered manually, or ingested from another system, and automatically builds a shareable ATT&CK layer in both JSON and SVG formats. It’s especially useful for purple team exercises, threat hunting retrospectives, or briefing stakeholders with a visual snapshot of attack coverage.

Here’s what the workflow does:

  • Ingests a list of Tactics and Techniques from the triggering case.
  • Enriches input by expanding Tactics into associated Techniques using MITRE’s dataset (if Techniques aren’t provided directly).
  • Builds a unique list of all Techniques and Sub-techniques.
  • Generates two output formats: a JSON file for MITRE ATT&CK Navigator, and an SVG image for visualization.
  • Attaches the outputs directly to the case timeline for easy access and sharing.

The result is a fast, fully automated way to move from raw TTPs to a structured, visual MITRE layer. Just plug this workflow into any investigation where visual context helps drive decisions, and let Torq handle the rest.

Socrates vs. Manual Triage: A Side-by-Side Look

Consider a privilege escalation case triggered by suspicious endpoint behavior. A manual investigation typically takes 30-60 minutes, including log parsing, tactic identification, and evidence documentation.

With Socrates, the entire process is completed in approximately 30 seconds:

  • Detected behavior: Suspicious PowerShell execution via endpoint telemetry.
  • MITRE ATT&CK technique identified: T1059 – Command and Scripting Interpreter.
  • Evidence collected: PowerShell command logs with encoded payload execution, network activity to known malicious IPs.
  • Automated response recommendation: Endpoint isolation via integrated EDR, notification sent to IAM team for compromised credentials.
  • Outcome: Accelerated incident response, standardized classification, clear audit trails, and significantly reduced analyst workload.

Manual Approach:

  • Parse endpoint telemetry
  • Decode command strings
  • Match to MITRE techniques
  • Draft summary and tag case
  • Escalate and notify IR team
  • Time spent: ~45 minutes

Socrates Approach:

  • Auto-ingests alert + context
  • Detects suspicious use of net localgroup administrators
  • Maps to T1069.002 – Permission Groups Discovery: Domain Groups
  • Updates case, isolates host, triggers IAM sync
  • Time spent: ~30 seconds

Benefits of Automated MITRE ATT&CK Mapping

When Socrates handles MITRE mapping:

  • Threat classification is consistent across cases, shifts, and teams
  • Detection tuning improves because you’re measuring coverage by tactic and technique
  • Cross-case correlation gets easier, especially for threat hunting recurring attacker behavior
  • Audit and reporting get simpler with standardized documentation
  • Purple teaming and validation are enhanced by visual, real-time ATT&CK layer generation
  • Behavioral pattern recognition strengthens your defense posture, as Socrates identifies recurring techniques and stealthy attack strategies across historical cases, supporting more proactive threat hunting and detection refinement.
  • Visual MITRE ATT&CK heatmaps provide strategic insight, showing which techniques are detected, underutilized, or missed entirely. These insights directly support:
    • Purple team planning and retrospective analysis
    • Stakeholder and executive briefings
    • SOC maturity assessments and coverage evaluations
    • Detection engineering prioritization

SOCs that rely on MITRE but analyze it manually leave speed and quality on the table. Socrates gives you full fidelity, with none of the manual effort.

Beyond MITRE ATT&CK: Expanding the Impact of Socrates

Torq Socrates extends its automation beyond MITRE ATT&CK, providing:

Real-time threat enrichment: Socrates enriches every case with live intelligence from integrated sources like VirusTotal, WHOIS, and threat intel feeds, automatically attaching file reputation, IP context, domain history, and known indicators. Analysts gain instant clarity without needing to pivot across tools.

Auto-generated case summaries: Using natural language processing, Socrates produces concise, human-readable case summaries that distill the who, what, and how of each incident, accelerating analyst understanding and review. It’s like having a built-in security note-taker.

Policy-driven remediation: Whether isolating a compromised endpoint, resetting credentials, or disabling user access, Socrates follows automated remediation workflows tailored to your policies. Responses are swift, consistent, and fully auditable.

Seamless analyst handoff: Each case maintains complete context, timeline, and linked evidence, making it easy to escalate or reassign without losing momentum. Transitions between analysts — or even shifts — are frictionless and informed.

Comparing Traditional vs. Torq-Powered MITRE ATT&CK Operations

CapabilityMITRE-Agnostic ApproachTorq-Enabled Implementation
Tagging Alerts & CasesAI or rule-based tagging of detected activityTorq HyperSOC auto-tags cases with relevant tactics, techniques and sub-techniques based on telemetry and case artifacts 
Playbooks / ResponseATT-aligned automation workflowsTemplates and playbooks auto-map TTPs, run responses, and visualize ATT layers in JSON/SVG 
Continuous ValidationOngoing technique simulation or control testsTorq continuously processes detection signals in real-time, enforcing ATT‑aligned workflows per incident 
Case EnrichmentContextual enrichment of alert dataHyperSOC enriches cases with intel, process metadata, threat info, and correlates to prior incidents with same TTPs
Coverage MappingATT matrix dashboardsVisual heatmaps showing TTP coverage across cloud and network based on past case tagging and incident mapping
AI / LLM-Powered AutomationNLP for enrichment and taggingTorq’s LLM engine ingests guidance and framework documentation to enhance accuracy in triage, tagging, and team notifications 
CustomizationScripted solutionsNo-code/low-code builder to create custom ATT&CK workflows

Operationalize MITRE ATT&CK at Scale with Torq Socrates

MITRE ATT&CK mapping has long been a necessary but burdensome part of security operations. Torq Socrates changes that by fully automating the process, from parsing telemetry and identifying techniques to enriching cases, generating visual layers, and triggering policy-driven responses. It transforms MITRE from a static reference into a dynamic, real-time engine for smarter, faster, and more consistent security.

With Socrates, SOC teams no longer waste time on repetitive analysis or inconsistent tagging. They gain precision, speed, and visibility at scale, allowing them to focus on proactive defense, strategic initiatives, and continuous improvement. 

MITRE ATT&CK doesn’t have to be a manual grind. With Torq Socrates, it becomes your SOC’s most powerful automation ally.

Architecting a Production-Grade Anti-Phishing Defense System with the NVIDIA NeMo Agent Toolkit and NIM

Contents

TORQ_Headshot_Kostya-Ostrovsky

Konstantin (Kostya) Ostrovsky is the Chief Architect at Torq, where he leverages over 18 years of experience in software engineering and architecture. He specializes in cybersecurity, with a background that began with writing Windows Kernel Drivers. Konstantin is also a frequent speaker at software engineering conferences globally.

Phishing attacks have evolved significantly in recent years, rendering traditional, rule-based defenses ineffective against sophisticated threats. Organizations now require dynamic, context-aware defenses that understand and adapt to complex threats in real time.

Torq has delivered a production-grade anti-phishing solution leveraging a multi-agent system built on NVIDIA’s advanced AI infrastructure and the NVIDIA NeMo Agent Toolkit open source library. This initiative provides enterprises with adaptive, scalable security designed to handle evolving cyber threats.

Why Torq Built on NVIDIA AI 

Today’s phishing threats are engineered to bypass even the most sophisticated rule-based detection systems. They exploit context, urgency, and behavioral nuance in ways that traditional security architectures were never designed to handle.

Torq set out to solve this problem not with another static filter, but with a dynamic, production-grade product built on a multi-agent system that works like a modern SOC: distributed, specialized, and collaborative. To do that, we needed a framework built for a modular, efficient AI platform that could scale, adapt, and be trusted in real-time enterprise environments.

That’s why we’re collaborating with NVIDIA and built this system using their NeMo Agent Toolkit and NVIDIA NIM microservices

The NeMo Agent Toolkit enables rapid development of complex, multi-agent workflows using intuitive YAML-based configuration, plug-and-play tool integration, and support for custom large language models. Through built-in profiling and telemetry, developers gain complete visibility into agent performance, latency, and cost, making it ideal for both development and production deployments.

The NeMo Agent Toolkit works side-by-side and around existing agentic frameworks, customer enterprise frameworks, and simple Python agents. It complements any existing agentic framework or memory tool you already use, allowing you to easily integrate your existing code base into the framework. 

With NVIDIA NIM, we get high-performance, containerized inference endpoints for the latest AI models from NVIDIA and the community. It’s what lets us serve different LLMs for different tasks, optimize for latency and throughput, and swap in newer models as threats evolve.

Together, these technologies let us build an autonomous decision-making engine that’s explainable and built for production from day one. 

Inside the Torq Phishing Defense Architecture with NVIDIA

The multi-agent phishing defense architecture comprises specialized AI agents working collaboratively. Each agent addresses specific aspects of email analysis, mirroring the workflows used by human security operations teams for comprehensive threat assessment.

The Torq Phishing Defense architecture with NVIDIA includes:

  • SecurityAnalystAgent: Acts as the system’s first touchpoint, ingesting raw email data and parsing it into headers, body content, and attachments. Based on the email’s contents, each element is routed to the appropriate specialist agent for deeper analysis, effectively kicking off the investigation workflow.
  • HeaderAnalysisAgent: Focused on the metadata and dissects email headers to detect spoofing or forgery. It verifies SPF, DKIM, and DMARC records, tracks anomalies in the mail relay path, and identifies mismatches between sender fields and the authentication records.
  • ExternalResourcesAgent: Hunts for malicious links, cross-referencing URLs against both external threat intelligence sources (like VirusTotal) and internal threat databases. Each URL is scanned and ranked by risk score. File attachments, both unprotected and password-protected, are also scanned using 3rd party vendors to detect malware. Often, phishing emails contain password-protected files with the password casually embedded in the email’s body. This is easily detected by a human, but requires a lot of engineering effort to extract and detect. Nowadays, thanks to LLMs, we can easily identify passwords and perform proper scanning on password-protected assets. 
  • ScreenshotAnalyzerAgent: The email is rendered in a sandboxed environment, and then a screenshot is taken. We then use VLMs with image analysis support to identify any potential signs of a phishing email, such as broken logos, mixed font colors, and other indicators that a trained expert could only identify in the past. Nowadays, we can achieve that using out-of-the-box foundational models or models fine-tuned for phishing email data.
  • ContentClassifierAgent: Uses a LLM to analyze the email’s tone, urgency, and intent. It flags psychological manipulation cues (like fake deadlines or impersonation), often hidden from traditional filters.

Example prompt snippet:

     # Social Engineering Tactics:

      – Urgency and time pressure (“Act now!”, “Limited time!”, “Expires today!”)

      – Authority impersonation (pretending to be from banks, government, IT support, executives)

      – Fear-based manipulation (account suspension, security breach, legal action threats)

      – Emotional appeals (charity scams, personal emergencies, romantic deception)

      – Curiosity exploitation (mysterious packages, secret information, exclusive offers)

      – Trust exploitation (fake testimonials, false credentials, friendship pretense)

      # Content Analysis:

      – Requests for sensitive information (passwords, SSN, account details, verification codes)

      – Suspicious links or attachments mentioned in the text

      – Generic greetings vs. personalized communication

      – Grammar, spelling, and language inconsistencies

      – Mismatched branding or logos mentioned

      – Unusual payment methods (gift cards, cryptocurrency, wire transfers)

      # Behavioral Indicators:

      – Instructions to bypass security measures

      – Requests to keep communication secret

      – Pressure to act without verification

      – Unusual communication channels suggested

      – Requests to download software or click links

      – Inconsistent sender identity or story

      # Technical Red Flags:

      – Shortened URLs or suspicious domain names mentioned

      – Requests to disable security software

      – Instructions to enable macros or run executables

      – Phishing kit indicators (template text, placeholder content)

      – URL analysis for typosquatting or suspicious domains

      # Language Pattern Analysis:

      – Inconsistent tone or writing style

      – Translation artifacts suggesting non-native speakers

      – Copy-paste indicators from legitimate sources

      – Formatting anomalies or HTML artifacts

      – Mixed font styles or encoding issues

  • VerdictAgent (The SOC Lead): Compiles all findings, weighs conflicting signals, and delivers a contextual risk score with a clear explanation. Acting as the decision-making layer, it mimics a senior analyst’s judgment to determine whether the email poses a threat. In addition to a verdict, it also provides the reasoning behind the decision and the investigation.

This sophisticated logic requires a powerful, reliable execution engine. The NVIDIA NeMo Agent Toolkit provides:

  • Framework-agnostic orchestration: Integrates existing Python libraries and agents seamlessly. Using it allows us to build multi-agent flows with ease.
  • YAML-driven workflows: Uses declarative YAML files for defining agent behaviors, workflows, and model configurations and prompts, simplifying deployments.
  • Built-in profiling and evaluation: Offers detailed telemetry to optimize latency, performance, and resource usage. This is extremely handy during the development phase. Using the profiling and evaluation data helps to select the right model for the job, either a cloud-hosted one provided by one of the vendors or a locally running one powered by the NVIDIA NIM containers.

Complementing the toolkit, NVIDIA NIM delivers high-performance, containerized inference endpoints for model flexibility. Using NIM containers allows easy, single-click model swaps without infrastructure complications.

Orchestration in Practice with config.yaml

At the center of this phishing defense system is a declarative NeMo Agent Toolkit configuration file that defines every component of the multi-agent architecture within a single YAML file. This makes the system highly extensible, developer-friendly, and production-ready.

The NVIDIA NeMo Agent Toolkit enables this orchestration by configuring each tool, model, prompt, and agent as composable, callable components. Here’s a conceptual breakdown of how it all comes together.

1. Tools and Agents Defined as Functions

The YAML configuration begins by defining individual tools: custom Python functions, API lookups, and Retrieval-Augmented Generation (RAG) pipelines. These are then mapped to specialized AI agents like HeaderAnalysisAgent and URLScannerAgent. Each agent uses a specific LLM and toolset to complete its role within the overall phishing analysis.

2. LLMs Powered by NVIDIA NIM

Two distinct LLMs are served via NVIDIA NIM containers: one for general reasoning and ReAct-style logic, and another fine-tuned for phishing content classification. With just a few lines of config, you can swap out or upgrade models.

3. VerdictAgent as the Final Judge

The workflow culminates in the VerdictAgent, implemented as an agent that reviews the results of the investigator agents to complete the analysis. It generates a verdict based on the assessment results generated by the investigative agents, summarizing their conclusions and calculating a risk score based on their findings. 

Here’s what makes this approach powerful:

  • Modularity: Each agent is an independent component, making updates and testing seamless.
  • Flexibility: Swapping models, tuning prompts, and adding or removing tool logic are a matter of changing the agent’s configuration in the configuration  YAML.
  • Explainability: The VerdictAgent aggregates signals from diverse sources, enabling human-readable reports and confidence scoring.

Spear-Phishing Detection in Action

By utilizing NVIDIA’s rich LLM ecosystem, Torq delivered a system uniquely capable of identifying high-risk spear-phishing campaigns targeting executives. These attacks typically include password-protected malware attachments with credentials shared in the email body. While traditional tools overlook this context, the AI agents in the system understand intent and behavior. 

The results speak for themselves: LLM-based security systems dramatically outperform traditional rule-based engines, reducing incident response times from hours to under ten minutes for critical threats. These systems also demonstrate superior resilience against AI-generated phishing attacks, maintaining accuracy even when sophisticated rephrasing techniques are employed — showing only a 3-4 percentage point decline compared to 5-9 points for traditional models.

Perhaps most importantly, intelligent event correlation tackles alert fatigue head-on, reducing alert volume by up to 87% while ensuring security teams can focus on genuine threats rather than managing false positives.

Real-World Impact

Leveraging Python as a unifying language, the NeMo Agent Toolkit for rapid development, Torq was able to build an agentic AI-based phishing email detection feature quickly. This effectively addresses advanced phishing tactics, including password-protected malware attachments. It understands the nuanced context within phishing emails, resulting in:

  • Accelerated incident response: Agents collaboratively analyze threats, drastically reducing the mean time to respond (MTTR) up to 92% faster compared to manual investigation.
  • Fewer false positives: Context-aware agents ensure precise detection, minimizing alert fatigue.
  • Stronger threat correlation: Agents correlate seemingly unrelated phishing attempts, uncovering hidden threat patterns and bolstering overall security posture.
  • 7-15x More Effective at Catching Missed Phishing Emails: Our initial testing shows that our product is able to detect a significant number of malicious emails that have already been scanned and deemed “safe” by traditional gateways like those in Microsoft 365 or Google Workspace. 

Building AI Security That Learns and Scales

Phishing threats continue to evolve, demanding smarter, adaptive solutions. The collaboration between NVIDIA and Torq shows how multi-agent AI systems can redefine phishing defense.

Customers can plug our advanced phishing detection feature directly into their Torq workflows; it is available as a Step in their Builder’s Toolbox. This feature enables real-time analysis of emails, attachments, URLs, and headers using multiple specialized AI agents, delivering highly accurate threat detection without manual tuning. By embedding this capability into automated workflows, security teams can rapidly identify and mitigate phishing attempts while continuously adapting to new threat patterns.

See how AI-driven security operations transform detection, response, and scale across your entire environment.

AI SOC Market Landscape 2025: Torq Leads With Hyperautomation

Contents

The SACR 2025 AI SOC Market Landscape Report just dropped, and Torq was named one of the “most feature-rich platforms” on the market

Not because we bolted a chatbot onto triage. But because we’ve built an AI SOC platform modern security teams actually need: an AI-native, execution-first infrastructure that operationalizes intelligence at scale.

And that platform works.

Other Vendors Build Features. Torq Builds the Foundation.

According to Francis Odum and Rafal Kitab from Software Analyst Cyber Research’s survey of 300+ CISOs:

  • Enterprises are battling over 3,000 alerts per day, across 28+ tools
  • 40% of alerts go uninvestigated
  • 61% of teams have ignored alerts that turned out to be critical
  • The average investigation time is 70 minutes
  • Meanwhile, phishing breaches succeed in under 60 minutes

The takeaway is that you don’t need another AI assistant. You need a system that executes. The winners in the AI SOC space won’t be the ones with the flashiest chat UI — they’ll be the ones that reduce MTTR, scale across fragmented environments, and adapt faster than threats evolve.

That’s Torq.

AI is Only as Useful as Where It Lives

Francis Odum and his team break the AI SOC market into several architectural approaches: black-box overlays, workflow emulators, and Integrated AI SOC Platforms. Only a handful of vendors made that top-tier designation. Torq is one of them.

Here’s what that means in practice:

  • Agentic AI works inside your environment. It uses hundreds of APIs, headless modes, and Slack/Teams interactions to collect context and execute actions.
  • The platform is horizontally scalable, with active monitoring by engineering for peak load performance.
  • Time to full operation is measured in weeks.
    • Day 1–3: Core setup and integrations
    • Day 4–7: Early automation with templates
    • Weeks 2–3: Advanced workflows and AI agent deployment
    • Weeks 3–4: Full operational status

Why does that matter? Because AI on the outside can only suggest. AI on the inside can act. Agentic AI has massive potential, but it’s only as powerful as the system it operates in.

Most Vendors Promise Outcomes. Torq Delivers Infrastructure.

The AI SOC space is crowded. As the SACR report points out, most vendors are chasing the same three problems: alert triage, investigation acceleration, and co-pilot-style assistance. These are necessary, but not enough.  

Unlike black-box platforms, Torq provides full visibility and control over every AI-driven decision.

1. AI decisions are explainable.

AI decisions are explained with the what, when, impact, key indicators, and next steps.
AI decisions are explained with the what, when, impact, key indicators, and next steps.

2. Human feedback is instantly integrated.

Human feedback or instructions written in natural language is instantly integrated.
Human feedback or instructions written in natural language is instantly integrated.

3. Automation logic is entirely customizable via a visual no-code editor.

Automation logic is entirely customizable via a visual no-code editor.
Automation logic is entirely customizable via a visual no-code editor.

In the report, Francis Odum stated that Torq “exceeds expectations for features that AI SOC platforms typically bring.” That’s because we’re not just building features; we are the central nervous system of your security operations, designed to:

  • Consolidate fragmented workflows across identity, cloud, endpoint, and email
  • Trigger and scale real-time responses
  • Integrate agentic decision-making into every step
  • Operate in hybrid, cloud, and air-gapped environments

As Odum and Kitab note, integrated platforms like Torq are the only architecture that delivers both control and execution at scale.

Enterprise-Grade Infrastructure That Goes Beyond Detection and Response

The SACR report evaluated vendors across operational metrics that matter: investigation speed, alert validation, explainability, contextual enrichment, and performance at scale. Torq stood out because we’re operationally mature and built for enterprise SOCs and MSSPs.

Odum and Kitab’s deep dive surfaced more of Torq’s infrastructure-level advantages, including:

  • 300+ out-of-the-box integrations
  • Hybrid, on-prem, and air-gapped deployment options
  • Support for BYOC (Bring Your Own Container)
  • Log storage, threat hunting, and artifact analysis baked in
  • Multi-tenancy, full governance, and deletion controls for MSSP and enterprise use
  • Support for all major compliance frameworks

Not Another Tool — A True Operating Layer

When the report highlighted Torq’s “broad capabilities” in the market, they weren’t just referring to feature count. They were pointing to depth — to a platform that can power CSPM, IAM, threat hunting, email security, incident response, and more, from a single, configurable foundation.

Modern SOCs aren’t one-size-fits-all. Whether you’re running an internal team or an MSSP serving 50 clients, you need a platform that:

  • Operates autonomously, not in isolation
  • Handles governance, not just generative reasoning
  • Executes decisions, not just recommends them

Torq’s Brittney Zec sits down with Francis Odum to get the low down on the SACR 2025 report.

Choose the Platform That Makes AI Work

There’s a lot of noise in this market. Most vendors are in the early innings — or worse, locked in pre-packaged black boxes that leave you with no customization, transparency, or control.

Torq’s take is simple: AI isn’t the product. AI is the engine. The product is the system that runs it. So if you’re still comparing AI SOC tools by which one has the slickest co-pilot or the prettiest chat interface, you’re playing the wrong game.

An autonomous SOC requires three key components: Hyperautomation, SOC-specific AI agents, and enterprise-grade security architecture.
An autonomous SOC requires three key components: Hyperautomation, SOC-specific AI agents, and enterprise-grade security architecture.

You should be asking:

  • Does this platform give me executional control?
  • Can I modify logic and workflows without code?
  • Is the AI embedded — or sitting on the sidelines?
  • Can it handle my real-world scale, load, and compliance needs?
  • Can I trust what it does — and see how it got there?

If the answer isn’t “yes” across the board, it’s not built for where SOCs are headed.

Torq is. And now, thanks to SACR’s 2025 report, the industry knows it too.

Build the execution-first SOC the SACR report points to: transparent, scalable, and enterprise-ready. Read our Don’t Die, Get Torq Manifesto to learn more.

Top Vulnerability Management Tools and How Torq Automates Remediation

Contents

Vulnerability management is a cornerstone of modern cybersecurity — but for many organizations, it’s also a source of frustration. Most vulnerability management tools are excellent at finding weaknesses, yet they stop short of closing the loop.

That leaves security and IT teams with an ever-growing backlog of findings, manual triage, and slow remediation cycles. Meanwhile, attackers aren’t waiting for your next patch window.

Close the loop with Torq HyperautomationTM. Use Torq to prioritize the highest-risk findings with real business context, remediate across patching and configuration tools automatically, and verify fixes in real time — reducing MTTR, shrinking exposure, and ending the backlog for good.

What Are Vulnerability Management Tools?

The vulnerability management lifecycle generally includes:

  1. Discovery: Finding assets and identifying vulnerabilities.
  2. Assessment: Scoring and analyzing the risk of those vulnerabilities.
  3. Prioritization: Determining which issues to fix first based on severity and business impact.
  4. Remediation: Applying patches, configuration changes, or mitigations.
  5. Verification: Confirming the vulnerability is resolved.
  6. Reporting: Measuring performance to refine processes and increase efficiency.

The challenge? Even with great tools, scale, speed, and complexity make it hard to move from vulnerability identification to closure — especially without automation.

How Torq Automates Vulnerability Management

Most vulnerability management platforms excel at finding problems — but not at fixing them quickly. The result is a growing backlog of unresolved issues, missed SLAs, and heightened risk exposure. Torq delivers end-to-end, autonomous vulnerability remediation that not only identifies and prioritizes vulnerabilities but also orchestrates their resolution and verification at scale.

Built on Torq’s Hyperautomation platform, this approach connects every tool in your remediation chain — scanners, patching platforms, configuration managers, ITSM systems, and communications channels — into one coordinated, closed-loop workflow.

Automating Vulnerability Prioritization & Alert Enrichment

Raw scan results are noisy, and without context, it’s impossible to know which vulnerabilities truly matter. Torq automates this step by ingesting alerts from your vulnerability scanners (Qualys, Tenable, Rapid7, etc.) and enriching them in real time with:

  • Asset criticality from configuration management databases (CMDBs) and asset inventories to understand business impact.
  • Threat intelligence to flag vulnerabilities under active exploitation in the wild.
  • Business context such as asset owner, operating environment, and compliance relevance (e.g., PCI, HIPAA, SOC 2).

The outcome is dynamic, risk-based prioritization, ensuring that vulnerabilities with the highest likelihood and impact of exploitation automatically rise to the top of the remediation queue.

Orchestrating Remediation Workflows Across Teams

Finding vulnerabilities is one thing; getting them to the right people for remediation is another. Torq removes this bottleneck by:

  • Automatically routing tasks to the correct team: IT for endpoint patches, DevOps for container images, SecOps for misconfigurations.
  • Opening and tracking tickets in IT service management (ITSM) tools like ServiceNow, Jira, or Freshservice with full vulnerability details already included.
  • Triggering patch or config changes via SCCM, Ansible, Tanium, AWS Systems Manager, or other patching/configuration tools.
  • Notifying stakeholders in real time through Slack, Microsoft Teams, or email to keep everyone aligned.

This means no more manual handoffs, missed assignments, or confusion over ownership; remediation is assigned instantly and tracked from start to finish.

Continuous Verification & Closed-Loop Remediation

Vulnerability remediation doesn’t end when a patch is pushed — it ends when the fix is verified. Torq ensures that no remediation task is left incomplete by automatically:

  • Initiating a targeted rescan of the affected asset after remediation is applied.
  • Validating resolution against the original finding, ensuring that the vulnerability no longer exists.
  • Updating records across systems — closing tickets in ITSM, marking the issue resolved in your SIEM/XDR, and updating compliance dashboards.

With this closed-loop process, there are no lingering “open” vulnerabilities that have been patched but not verified, dramatically improving SLA adherence and compliance posture.

Building a Proactive, Scalable Vulnerability Management Program with Torq

Traditional vulnerability management is reactive — scan, report, repeat — leaving organizations chasing an ever-growing backlog of issues. Torq transforms this approach into a proactive, continuous, and scalable program that not only finds vulnerabilities faster but also remediates and verifies them without manual intervention.

Accelerating MTTR and Reducing Risk at Scale

Speed matters when it comes to vulnerabilities. Every hour a critical common vulnerability or exposure (CVE) remains unpatched increases the window of opportunity for attackers. Torq compresses mean time to remediation (MTTR) from weeks or days to hours or even minutes by:

  • Automating triage so the highest-risk vulnerabilities are prioritized instantly.
  • Orchestrating remediation directly across patch management, configuration tools, and ITSM systems.
  • Initiating real-time verification scans to confirm that vulnerabilities are truly fixed before closing them out.

The result is shorter exposure windows and a stronger overall security posture, all without adding headcount or burdening existing teams.

Empowering Security Teams with Autonomous Vulnerability Management

Vulnerability Management teams often spend the bulk of their time on repetitive, manual processes — parsing scan results, creating tickets, and chasing owners for fixes. Torq’s autonomous vulnerability management workflows eliminate these bottlenecks, allowing:

  • Analysts to focus on threat hunting, incident investigation, and security architecture improvements.
  • Engineers to spend more time on proactive hardening and less on reactive firefighting.
  • Leaders to gain real-time visibility into remediation progress and SLA compliance without chasing updates.

Why Hyperautomation is the Future of Vulnerability Management

Torq’s approach combines flexibility, scale, and intelligence into one unified platform:

  • No-code Security Hyperautomation for rapid deployment, allowing you to quickly build and adapt workflows without relying on development teams.
  • Frictionless architecture for integration with your existing scanners, patching systems, ITSM platforms, and security tools.
  • Cross-tool orchestration that unifies every stage of the vulnerability lifecycle — from detection to -remediation to verification — across all environments.
  • Real-time enforcement that triggers auto-remediation the moment a vulnerability is detected, not days later.
  • Enterprise-grade scalability capable of handling millions of assets and findings across global, hybrid, and cloud-native infrastructures.

With Torq, vulnerability management shifts from a reactive, report-driven process to a continuous, autonomous security function — one that reduces risk, enforces compliance, and scales effortlessly with your environment.

Don't die get torq

Vulnerability Management Tool Categories

Vulnerability Scanning and Assessment Tools

Function: These tools are the foundation of any vulnerability management program. They scan systems, networks, applications, and cloud environments to identify known vulnerabilities, misconfigurations, and outdated software. Many also integrate with compliance frameworks to flag violations against standards like PCI-DSS, HIPAA, or CIS benchmarks.

Examples: Tenable Nessus, Qualys, Rapid7 InsightVM, OpenVAS

Strength: Provide broad and deep coverage, identifying vulnerabilities across thousands of assets at scale. They can run scheduled scans, agent-based assessments, and on-demand checks, ensuring visibility into the evolving attack surface.

Weakness: While they excel at discovery, most scanners simply export reports or feed results into dashboards. Without automated triage, these findings often overwhelm security teams, creating large backlogs and slow MTTR.

Software Composition Analysis (SCA) and Application Security Testing (AST) Tools

Function: Focused on the application layer, these tools identify vulnerabilities in source code, open-source libraries, third-party components, and APIs. They help developers and DevSecOps teams catch issues early in the software development lifecycle (SDLC) before they reach production.

Examples: Snyk, Checkmarx, Veracode, SonarQube

Strength: Critical for securing the software supply chain. They integrate into CI/CD pipelines, IDEs, and code repositories to ensure vulnerabilities are addressed during build time, not after deployment.

Weakness: The outputs from SCA and AST tools often remain isolated from broader security operations. If findings aren’t funneled into unified remediation workflows, they can be lost in ticket queues or delayed until the next release cycle.

Vulnerability Intelligence and Prioritization Platforms

Function: These platforms sit on top of scanner outputs, enriching raw vulnerability data with threat intelligence, exploitability context, and asset value. The goal is to move beyond “fix everything” lists and instead direct remediation efforts toward vulnerabilities most likely to be exploited in your environment.

Examples: Kenna Security (Cisco), VulnCheck, ThreatConnect

Strength: Prioritization platforms help teams make smart trade-offs, especially in large organizations with limited patching resources. They can correlate vulnerabilities with known exploits in the wild and align remediation with business-critical assets.

Weakness: While prioritization is a huge time-saver, it doesn’t actually close the loop. Many organizations still need separate workflows and manual coordination to assign, track, and validate fixes — leading to delays in actual remediation.

Patch and Configuration Management Tools

Function: These tools take action on vulnerabilities by deploying operating system and software patches, updating firmware, or enforcing secure configuration baselines. They’re essential for ensuring that identified weaknesses are quickly and consistently addressed.

Examples: Microsoft SCCM, Tanium, Ansible, Puppet

Strength: Directly resolves vulnerabilities by updating systems or locking down insecure settings. Many also support automation, allowing patches to be deployed across thousands of endpoints with minimal downtime.

Weakness: Without direct integration into vulnerability scanning and prioritization tools, patching efforts can become reactive or incomplete. IT teams may focus on routine updates instead of targeting the most critical vulnerabilities first, leaving high-risk exposures unpatched for weeks or months.

From Findings to Fixes — Automatically

The best vulnerability management tools surface what’s wrong; Torq makes it right. By orchestrating scanners, ITSM, patching/configuration platforms, and verification in a single, no-code workflow, Torq turns noisy findings into prioritized, automated remediation with audit-ready proof. The result is shorter MTTR, smaller attack surface, and fewer backlogs, all without adding headcount.

Ready to close the loop on vulnerability management? Get our Don’t Die, Get Torq manifesto to see how to turn vulnerability intelligence into instant resolution.

You’re Just 90 Days Away From a Modern SOC

Contents

Forget drawn-out SOAR integrations, endless proof-of-concepts, and prolonged vendor lock-ins. Most cybersecurity teams have the tools — what’s missing is an integration platform and reliable guidance that can rapidly tie it all together and deliver tangible results.

Torq is designed precisely for that: we blend AI-native capabilities, no-code Hyperautomation, and unparalleled success enablement to transform your security operations into a fully autonomous, modern SOC within just three months.

Here’s a step-by-step timeline on exactly how Torq makes it happen.

What is a Modern SOC?

A modern SOC or next-gen SOC (Security Operations Center) is fast, flexible, and autonomous. It doesn’t rely on analysts manually chasing every alert or stitching together siloed tools. Instead, it blends:

  • AI-powered decision making
  • Real-time, automated triage and response
  • Integrated, end-to-end case management
  • No-code workflows anyone on the team can build

A modern SOC is scalable, sustainable, and proactive. And with Torq, it’s only 90 days away.

30 Days: Build the Foundation

During the first month, your primary focus will be laying the groundwork for SOC transformation. A dedicated Torq team, including a Customer Success Manager (CSM), Solutions Architect (SA), and Professional Services (PS) specialist, will collaborate closely with your team to establish the technical foundation. 

You’ll begin by defining success criteria, aligning key stakeholders, configuring SSO, provisioning access, and prioritizing critical workflows such as phishing triage, endpoint detection and response (EDR), and cloud security alerts.

By the end of this initial phase, you’ll have launched your first production-ready automations, significantly reducing analyst workloads. Your team will also learn to navigate the Torq platform, interpret errors, and debug workflows. Integration with essential tools, including Slack, Jira, AWS, and Okta, will ensure a streamlined experience, enabling immediate operational efficiency and stakeholder alignment.

Key Outcomes:

  • Tier-1 analyst workload begins to decline
  • First automations deployed and delivering value
  • Platform familiarity achieved across the builder team
  • Stakeholder alignment on 90-day roadmap

60 Days: Optimize Processes and Introduce Socrates

In the second month, your automation initiatives will expand to cover advanced cybersecurity use cases, including identity and access management (IAM), threat intelligence enrichment, and monitoring suspicious user behaviors. 

You’ll be introduced to Socrates, Torq’s AI-driven SOC Analyst, which orchestrates our team of AI Agents to manage Tier-1 alert triage and case enrichment autonomously. Socrates will help your team reduce noise and false positives by intelligently prioritizing alerts based on severity and context.

Throughout this period, your team will receive targeted training on modular workflow design, advanced automation logic, and effective case management practices. This training empowers your analysts to build, refine, and optimize automation workflows independently. By the end of the month, your SOC will experience faster response times, improved analyst productivity, and significantly reduced alert fatigue.

Key Outcomes:

  • Builder teams creating and optimizing workflows independently
  • Alert fatigue reduced through smarter case thresholds
  • Performance benchmarks established per use case
  • Socrates contributes measurable value in daily operations

90 Days: Achieve Full SOC Autonomy

By the third month, your SOC will transition fully into a proactive, autonomous model powered by Socrates, which will manage incident lifecycles from initial detection and triage through resolution and documentation. Analysts will shift away from manual, repetitive tasks to strategic oversight, focusing exclusively on high-priority incidents and deeper threat investigations. Performance metrics like MTTD and MTTR will be clearly defined and measurable.

As this transformative phase concludes, your team will finalize Standard Operating Procedures (SOPs), ensuring scalability, sustainability, and continuous improvement within your SOC. We’ll work with you to present a detailed QBR that highlights your measurable achievements and clear ROI to executive stakeholders. 

Ultimately, you’ll reach an operational state where 100% of Tier-1 alerts are autonomously handled, significantly enhancing your SOC’s agility, efficiency, and overall security posture.

Key Outcomes:

  • Up to 100% of Tier-1 alerts fully automated from triage to resolution
  • Strategic shift in analyst focus — from reaction to oversight
  • Clear ROI and automation impact communicated to exec stakeholders
  • Platform maturity with roadmap alignment

With Torq’s AI-powered Hyperautomated workflows, end-to-end case management, and real-time triage and response — any organization can achieve the promise of full SOC autonomy. This 90 day roadmap serves as a baseline, while Torq’s dedicated team of engineers, architects, and customer success managers work with you to build out a customized deployment strategy that fit your goals, environment and needs.

And if 90 days is too long, that’s fine too — just ask Carvana: “Torq Agentic AI now handles 100% of Carvana’s Tier-1 security alerts and has automated 41 different runbooks within just one month of deployment.”

See how more of Torq customers hit full autonomy in 90 days — or less.

Why Torq is Built for the Modern SOC

Multi-agent system: Torq’s multi-agent system performs autonomous triage, in-depth data enrichment, and automated logging and documentation, accelerating your security operations.

Low-code/no-code Hyperautomation: Torq’s intuitive, drag-and-drop and AI-powered automation builder with visual debugging enables quick, error-free workflow creation accessible to all skill levels.

Immediate integrations: Access 300+ pre-built integrations with security solutions (including SIEM, EDR, threat intelligence feeds, and IAM) that seamlessly connect your existing tech stack, ensuring instant operational value.

Comprehensive customer enablement: Dedicated, hands-on support teams provide guided enablement, weekly sessions, and strategic quarterly reviews tailored to your organization’s specific needs.

7 Core Capabilities of a Modern SOC — Solved by Torq

1. Threat Intelligence

A modern SOC is predictive, identifying threats before they strike by leveraging threat hunting, IOC correlation, and TTP analysis.

Torq automates threat hunting and threat intelligence enrichment across your SIEM, EDR, and threat intelligence platforms, surfacing actionable indicators and accelerating response across every workflow.

2. Continuous Monitoring

A true modern SOC operates 24/7/365, monitoring everything from cloud infrastructure to user behavior.

Torq seamlessly ingests signals across your entire attack surface and ensures nonstop alert intake, correlation, and escalation — without analyst burnout.

3. Proactive Cyber Threat Detection

Modern adversaries hide in plain sight, which is why your SOC must correlate signals across every tool.

Torq’s agentic AI and multi-tool integration capabilities enable proactive detection and response across SIEM, EDR, cloud, IAM, and beyond.

4. Incident Response Automation

Speed is everything in security operations — the longer an incident lingers, the more it costs.

Torq automates every phase of incident response — from alert triage to remediation — with AI Agents like Socrates executing workflows in seconds.

5. Post-Incident Review

Recovery from a breach isn’t enough — your SOC needs to learn, improve, and harden.

Torq automatically documents the full case lifecycle and feeds metrics into structured post-incident reviews, so your SOC evolves with every alert.

6. Reporting and Compliance

Today’s security operations center must deliver visibility and meet compliance requirements without manual effort.

Torq captures real-time data across all workflows and playbooks, outputs audit-ready logs, and maps metrics to standards like NIST, GDPR, and HIPAA.

7. Automation and Orchestration

Automation isn’t optional anymore — it’s how modern SOCs scale.

Torq’s drag-and-drop builder, 250+ integrations, and modular design let your team orchestrate workflows and auto-remediation without writing a single line of code.

Ready to Start Your SOC Autonomy Journey?

Torq is the only platform that can deliver a modern, fully autonomous SOC in just 90 days — and back it with expert support every step of the way.

Life in the SOC Sucks. Here’s How HyperSOC Can Save Us

Contents

Torq Field CISO Patrick "PO" Orzechowski, SOC leader and expert

Patrick Orzechowski (also known as “PO”) is Torq’s Field CISO, bringing his years of experience and expertise as a SOC leader to our customers. PO is a seasoned security veteran with a deep understanding of the modern security landscape. You can find him talking to SOC leaders and CISOs from major brands at cybersecurity events around the world.

You know the scene. The low hum of the servers in the server room, the cold glow of the SIEM dashboards on a wall screen, and a flood of alerts that never ends. For security teams, the promise of being on the frontlines of digital defense often crumbles into a daily grind of alerts, tickets, and long shifts that leave even the best analysts exhausted. If you’ve ever felt like the job is more about being a cog in a perpetual motion machine than hunting actual threats — you’re not alone.

The good news? Security automation isn’t here to replace analysts. It’s here to make the job worth doing again by taking on the tedious work that burns people out and slows SOCs down.

Below are some of the most common pains in the SOC, and how Torq HyperSOC ™ can make a real difference thanks to advanced case management, Hyperautomated workflows, and a collaborative AI SOC Analyst.

https://torq.io/resources/dont-die/

The Seven Levels of SOC Hell (and How to Escape)

“In my opinion, working at a SOC was either a joke or absolute hell with little in between.”

– SOC analyst on Reddit

1. The Eternal Fires of False Positives

The Pain: A recent survey found that nearly 60% of SOC leaders and practitioners simply have too many alerts. You’re forced to chase ghosts — an IoT device beaconing to a Russian IP, a routine software update flagged as a command-and-control server. The system is designed to generate noise, and you’re the human filter. 

The Torq HyperSOC Fix:

  • Automated enrichment adds context to alerts before they ever hit your queue, shutting down the noise at its source.
  • Automated scoring and filtering ensure you only see what really matters.
  • Known false positives are closed automatically.

The Result: The ghost alert from the IoT device is auto-closed with a ‘known benign’ tag, a silent monument to a waste of time that never happened. Your existence is no longer defined by chasing shadows — instead, your time is spent investigating and remediating real, critical alerts that arrive in front of you with enrichment and context baked in.

2. Shift Handoffs: The Art of Getting Screwed at 6:59 am

The Pain: Ah, the shift handoff — always leaves you spending more time piecing things together than moving cases ahead. The previous analyst leaves a few vague notes, a trail of breadcrumbs leading to nowhere, and you’re left to figure out where to go next with the incomplete investigation you just inherited. The system rewards individual survival, not collective success.

The Torq HyperSOC Fix:

  • AI-generated case summaries capture every step of the investigation.
  • Automated playbooks enforce consistency across shifts.
  • Socrates, the AI SOC Analyst, provides a clear, factual summary of the overnight events, stripped of human error or forgetfulness, ensuring consistency in perpetuity.

The Result: You arrive at your terminal to an AI-generated summary of every event that clearly shows where every investigation stands and every action taken, so you can get up to speed fast. It’s like having a personal scribe who never sleeps and never forgets.

3. Customer Interactions: Between a Rock and a Clueless Place

The Pain: You are the frontline dealing with customers who don’t know their own networks. You may be the final authority, but you’re forced to babysit interactions with customers who clog up the queue by opening priority one (P1) tickets for their own phishing tests.

The Torq HyperSOC Fix:

  • AI chatbots act as a faceless, tireless Tier-1 interface, deflecting the mundane back-and-forth.
  • Context-aware automation automatically suppresses and closes known test alerts, silencing the false alarms before they ever reach your queue and ensuring that your only interaction is with real threats.

The Result: The system identifies a simulated phishing attack and closes the ticket without you ever seeing it. The only time you’re involved is when a confirmed critical issue requires your attention.

4. Alerts Have Names, You Don’t

“Alert fatigue is killing us. We get hundreds of alerts daily and 90% are false positives… The worst part is the one time you ignore an alert, thinking “probably another false positive,” ends up being the real deal. Meanwhile, management keeps asking why we’re not investigating every single alert faster. Like yeah, let me just clone myself real quick.” 

– SOC analyst on Reddit

The Pain: You feel like a cog in the machine. Your victories are anonymous, your failures are public, and you feel like you’re always one missed alert away from catastrophe. The system tracks tickets, but it doesn’t track you.

The Torq HyperSOC Fix:

  • Intelligent dashboards track analyst contributions, making your value visible to leadership.
  • Generative AI summarizes major incidents and assigns credit, giving you a name for your actions.
  • Efficiency and accuracy get measured, proving your worth beyond a simple ticket count.

The Result: You crack a complex credential stuffing campaign and, instead of a generic resolution, the AI-generated incident report lists your exact actions. You finally get credit for the work they do — and managers see the value you bring.

5. Death by Ticketing System

The Pain: The ticketing system can feel like a labyrinth designed to slow you down, a complex flow of queues and reassignments that delays real action. You’re trapped in a digital bureaucracy.

The Torq HyperSOC Fix:

  • Seamless integrations between your ticketing system and detection tools automates the flow of tickets and information.
  • Tickets are routed efficiently and instantly to the right queue.
  • AI summarization condenses log evidence into clean notes, eliminating the need for manual record-keeping.

The Result: A misclassified ticket that once took 45 minutes to reassign is now routed in 4 seconds. The system now serves you.

6. Burnout Is a Feature, Not a Bug

The Pain: The constant pressure, the endless stream of alerts, the cognitive fatigue of sorting the signal from the ocean of noise. The system isn’t just prone to burnout — it makes it practically inevitable.

The Torq HyperSOC Fix:

  • AI-driven triage drastically reduces the number of low-value alerts you have to touch.
  • Socrates handles 90% of Tier-1 grunt work and auto-remediates 9% of Tier-1 cases — freeing you for more interesting, creative security work.

The Result: A colleague, on the verge of breaking under alert fatigue, now has a system that filters out the low-value noise. Theis gives them breathing room and the bandwidth for engaging, higher-value investigations.

7. So Why Stay? (Or Why You Left)

The Pain: Over half of SOC analysts say stress on the job has made them consider walking away. The promise of a rewarding career became a reality of data overwhelm and  endlessly copy-pasting data between windows — and they chose freedom.

The Torq HyperSOC Fix:

  • Automation doesn’t replace analysts; it removes the parts of the job that made it unbearable.
  • Automation gives you time to focus on genuine threats and your own career development.
  • AI empowers you to focus on high-level risk, not the mundane, repetitive tasks.

The Result: You almost left last year, but after Torq HyperSOC was implemented, you now have time to lead threat-hunting sessions. You’re still here — but now you’re a threat hunter, not a human alert filter.

Don’t Die: Get the Manifesto

The SOC grind is real. But there is a way to survive — by using Torq’s AI-driven HyperSOC to regain control. Let’s stop talking about alert fatigue and start redesigning the SOC to be more sustainable and, dare we say, human.

Find out how Torq HyperSOC combats the three core areas of unsustainable pressure in SOCs — across your people, your strategy, and your business impact.

Get the Don't Die manifesto to learn how HyperSOC solves SOC analyst challenges and pain points

SANS 2025 SOC Survey: SOCs in Slow Motion

Contents

The SANS 2025 SOC Survey is a reality check: despite years of investment in shiny new tools and all the talk of AI and automation, most security teams are stuck in firefighting mode, drowning in unstructured data, and burning out talent.

The tools may be new, but under the hood, most SOCs still struggle with the same structural issues they were five years ago: reactive workflows, manual processes, and underwhelming AI adoption. This isn’t a technology shortage — it’s an execution failure.

Without strategic change, your SOC’s maturity progress will stay stalled. So what’s the fix?

The 5 Critical SOC Failures in 2025

1. Reactive, Alert-Triggered Response

According to the SANS 2025 SOC Survey, 85% of SOCs primarily trigger incident response from endpoint alerts, rather than proactive detection. The report notes that even what’s labeled “threat hunting” is often just retroactive analysis, not true, hypothesis-driven investigation. While most SOCs have plentiful threat intelligence available, it’s often left on the shelf or used unevenly. The result: teams stay trapped in reactive mode, moving only after the alarm sounds — when the attacker already has a head start.

2. Data Dumping Without a Plan

42% of SOCs shove all incoming data into a SIEM, with no plan to retrieve or analyze it. This “visibility strategy that risks collapsing under its own weight” creates a major challenge for analysis and response. Investigations slow down, visibility drops, and SIEM costs explode — all while real threats hide in the noise. Not to mention that SOCs are paying to hoard all of that unused clutter.

3. Underperforming AI Adoption

42% of SOCs are rolling out AI/ML tools “out of the box” with zero customization — and AI/ML tools ranked at the bottom of the satisfaction list. Without tuning and integration, it’s just another underutilized expense. This unmanaged adoption means that a significant portion of AI is used without being part of defined security operations, turning a promising technology into a source of frustration, wasted budget, and added risk.

4. Manual, Time-Consuming Reporting

69% of SOCs still report SOC metrics manually — and nearly half say it’s too time-consuming. Analysts spend hours compiling data for reports instead of chasing threats. Leadership gets stale data, and optimization efforts stall.

5. A Retention Crisis

Although talent shortages remain a top challenge for SOCs, a staggering 62% of SOC pros say their organization isn’t doing enough to keep top personnel. The most common tenure for SOC staff is only 3-5 years. That’s your most valuable skilled asset walking out the door because they’re burned out, bored, or both. Without providing clear career paths and meaningful work, you’re just training people for their next job somewhere else, which creates a constant cycle of recruitment and loss of institutional knowledge.

How Torq HyperSOC Solves the SOC Nightmare

The SANS SOC Survey data doesn’t just show where SOCs are stuck; it points to what’s missing: strategic automation and integrated AI that actually executes. With an agentic AI-driven AI SOC Analyst and Hyperautomated case management, Torq HyperSOC™  turns SOCs from reactive to autonomous, freeing security teams from mundane, repetitive tasks for more strategic work.

How HyperSOC solves the key SOC challenges from the SANS 2025 SOC Survey

1. Proactive Detection, Faster Response

Thanks to full-stack integrations, Torq HyperSOC collects and analyzes data from XDR, SIEM, EDR, and other security platforms, automatically correlating alerts and enriching them with internal and external threat intelligence. Automated workflows can escalate, contain, and remediate threats immediately, including sandboxing suspicious files or URLs when deeper analysis is needed. 

Analysts spend less time manually digging through logs and more time on high-value investigations, while observables, relationship tracking, and automated case management help shrink mean time to detect (MTTD) and mean time to respond (MTTR) and scale expert-level threat hunting across the enterprise.

2. Clear Out the Noise

Torq ingests, analyzes, and organizes data, intel, and alerts from across your entire security stack. Leveraging Hyperautomated workflows and agentic AI, Torq enables security teams to operationalize data regardless of where it is being stored. Automated workflows parse through endless SIEM logs, bubbling up only the most important events, while AI Agents autonomously triage, enrich, and create high-value, fully contextualized cases. 

This gives organizations the freedom to reduce SIEM costs by offloading mass data dumps into more cost-efficient next-gen data lakes, while Torq acts as the glue in the middle — normalizing and correlating data from multiple sources, without impacting existing processes or sacrificing security data gaps for cost-savings.

3. Deeply Embedded Agentic AI That Works for You

Standalone AI tools lack the visibility to connect alerts, enrich context, and provide meaningful insights. Torq’s agentic AI is deeply embedded in our platform, which acts as the connective tissue across your security stack, correlating data, surfacing insights, and accelerating response actions at scale. Much like onboarding a new human analyst to the security team, each AI Agent is given clear roles, objectives, access to a specific set of tools necessary to complete their task, and is instructed to use historical context to better understand how various use cases are typically handled within the organization. 

Torq gives security leaders the flexibility to tailor agentic AI to fit seamlessly into the organization as a finely tuned force-multiplier, a fatigue-resistent expert analyst, or simply an extra set of helping hands. 

4. Instant, Automated Reporting

Torq dashboards give security leaders a real-time view of key metrics like incident resolution times, case closures, productivity gains, and cost savings, so teams can measure the impact of their security operations and automation efforts. 

With an intuitive and completely customizable drag-and-drop interface, dashboards are easy to create, track trends, and export for deeper analysis, all without manual configuration or coding. Role-based reports can instantly generate executive-ready dashboards — no analyst effort required. 

5. A Better SOC Day-to-Day

The autonomous SOC doesn’t replace analysts; it empowers them. By automatically triaging, contextualizing, and investigating alerts, Torq HyperSOC removes the constant reactive grind and frees security teams to focus on meaningful, strategic, and creative work they joined the field to do, like threat hunting, detection engineering, and deep analysis. 

This not only makes analysts more engaged and more likely to stay — reducing turnover — but also boosts efficiency by eliminating wasted time on grunt work and rote tasks.

Torq HyperSOC is the first solution we’ve seen that effectively enables SOC professionals to mitigate issues including alert fatigue, false positives, staff burnout, and attrition. We are also impressed by how its AI augmentation capabilities empower these staff members to be much more proactive about fortifying the security perimeter.”

Chris Kissel, Vice President, Security & Trust Products, IDC Research

Shift Your SOC into High Gear

The SANS 2025 SOC Survey makes it clear that progress in most SOCs isn’t stalled because they lack tools — it’s stalled because those tools aren’t integrated, automated, or built for action.

Torq HyperSOC replaces fragmented workflows, disconnected data, and manual bottlenecks with integrated, end-to-end, AI-driven Hyperautomation across the SOC. It’s how you stop chasing alerts, start hunting threats, and defend at scale. In other words: the SOCs that break free from react-mode will be the ones that automate the busywork and apply their human talent where it matters most. 

Don’t die. Learn how HyperSOC saves security teams, transforms strategy, and proves business impact.

Everything You Need to Know About the AI SOC

Contents

Security operations are getting faster and more complex, and the AI SOC is the operating model built for that reality. It pairs agentic AI with governed automation to reduce MTTR, expand coverage, and eliminate manual work. 

This FAQ answers the strategic questions leaders are asking — and shows how Torq HyperSOC™ makes an AI-powered SOC real in production.

What is an AI SOC?

An AI-powered SOC is a security operations center that leverages artificial intelligence to automate processes, enhance threat detection, accelerate incident response, provide contextual insights, and optimize resource allocation —  resulting in greater efficiency and accuracy, improved decision-making, faster time to remediation, and a more proactive security posture.

How does legacy SOAR stack up to an AI SOC?

Legacy SOAR automates known, repeatable workflows using static rules and triggers — great for predictable incidents but limited when facing new or complex threats. An AI SOC uses agentic AI to ingest data, understand context, and dynamically decide the best action, even learning from past cases.

Torq HyperSOC™ is the next evolution of security operations — an autonomous SOC platform that fuses the speed and consistency of automation with the adaptive intelligence of AI. It goes beyond static playbooks to dynamically detect, investigate, and remediate threats in real time, enabling faster, smarter, and more self-sufficient security operations.

There’s a lot of AI in the SOC. What’s the difference? 

Here’s a quick decoder for AI in the SOC: 

  • GenAI writes and structures content from prompts — think incident summaries and draft runbooks. 
  • Agentic AI goes further: it plans and executes multi-step actions across tools in real time. 
  • An AI Agent is a specialist for specific functions.
  • A multi-agent system (MAS) runs many specialists in parallel for triage, investigation, containment, and case management. 
  • An OmniAgent is the conductor that orchestrates them all.

Inside Torq HyperSOC™, GenAI drafts cases and workflows; single-purpose agents handle enrichment and remediation; the MAS (Runbook, Investigation, Remediation, Case Management Agents) works in concert; and Socrates, the AI SOC Analyst, serves as the OmniAgent, autonomously prioritizing and remediating threats.

What use cases should I automate first in my AI SOC? 

Start with high-volume, high-impact workflows — then expand. 

  • Endpoint Detection & Response (EDR): Auto-isolate hosts, kill processes, trigger sweeps, and generate incident reports.
  • Email Security / Phishing: Quarantine messages, detonate attachments/URLs, purge across mailboxes, and force password/MFA resets.
  • Identity & Access (IAM): Respond to impossible travel/MFA changes, suspend risky accounts, rotate credentials, and orchestrate just-in-time access.
  • Threat Intel–Driven Triage: Auto-enrich IOCs, risk-score alerts, suppress noise, and escalate only what matters.
  • Cloud: Remediate misconfigurations, rotate secrets, and enforce policy drift fixes across AWS/Azure/GCP and major SaaS.
  • Case Management & ChatOps: Open/update Jira/ServiceNow, capture evidence/timelines, and execute approvals directly in Slack/Teams with full auditability.

With Torq HyperSOC™, customers typically lead with EDR, phishing, and IAM. They reduce MTTR immediately and remove the most manual effort from Tier-1.

What is Torq HyperSOC?

Torq HyperSOC is Torq’s AI-driven autonomous SOC — a cloud-native security operations platform that fuses agentic AI with Hyperautomation to handle the full incident lifecycle, from detection to triage, investigation, and remediation, with minimal human intervention.

How does Torq’s multi-agent system work?

At the top of Torq’s multi-agent system is Socrates, our agentic AI SOC analyst. Socrates orchestrates and collaborates with four key AI Agents:

  • Runbook Agent: Converts natural language into automated workflows, accelerating response creation with zero code.
  • Investigation Agent: Automatically analyzes alerts, enriches them with context, and uncovers root causes in seconds.
  • Remediation Agent: Executes corrective actions across integrated systems, resolving incidents autonomously.
  • Case Management Agent: Tracks, prioritizes, and summarizes every incident in real time for full visibility and accountability.

These AI Agents work in parallel, share context in real time, and coordinate decisions through a central “decision” agent. Analyst feedback continuously refines their performance, enabling HyperSOC to operate like a fully staffed SOC team, only faster and with the consistency of automation.

How well does Torq’s AI SOC integrate with my existing tools, workflows, and compliance requirements? 

If it can communicate, Torq can connect to it… and then automate it. Torq is designed to bring your entire security ecosystem into one Hyperautomated, responsive workflow engine. Its integration flexibility is unmatched due to:

  • 300+ pre-built integrations: Unified within Torq’s Hyperautomation platform, from SIEMs and EDRs to cloud, identity, threat intel, and beyond.
  • 4,000+ ready-to-use steps: Out-of-the-box automation actions tied directly to those integrations.
  • Customizable via AI or no-code/low-code UI: Expand your stack effortlessly with new, managed connections.
  • Compliance-ready automation: Every workflow execution is fully logged with inputs, actions, and results in an audit-ready format, supporting frameworks like SOC 2, ISO 27001, GDPR, and more.
Security DomainSample Tools
Endpoint Detection & ResponseCrowdStrike, SentinelOne
SIEM & Log ManagementSplunk, Microsoft Sentinel, QRadar
Threat IntelligenceRecorded Future, VirusTotal, MISP
Identity & Access ManagementOkta, Atrix, Azure AD, OneLogin
Cloud SecurityWiz, Orca Security, AWS Security Lake
Email Security & PhishingAbnormal Security, Proofpoint
Collaboration & Response ToolsSlack, Teams
DevOps & InfrastructureJira, ServiceNow
Custom & Legacy SystemsAny tool with API, CLI, SSH, or custom code

How do I create a new integration in Torq if it’s not available in the integration library?

If the integration you need isn’t in Torq’s library, you can create it yourself as a custom integration. In the Integrations section of the Build menu, select Create New Integration. Provide a name, description, and any required connection details such as API endpoints, authentication credentials, or tokens. After saving, your new integration becomes available for use in workflows just like any built-in connector.

Need a new integration? Build it yourself in minutes. Torq lets you easily create custom integrations for any tool.

How does Torq’s AI ensure accuracy and avoid false positives or missed threats?

At Torq, accuracy starts with context-rich decision-making. Our AI SOC Analyst, Socrates, doesn’t operate in isolation — it ingests alerts, telemetry, and threat intelligence from across your entire integrated stack, then enriches every signal with historical incident data, asset context, and external intelligence before deciding.

We use policy-based guardrails to ensure that autonomous actions only occur when confidence is high, and outcomes are fully traceable in the case timeline. When uncertainty exists, the AI escalates with all enrichment already attached so that human analysts can make rapid, informed decisions.

To continuously improve, Torq incorporates closed-loop learning — every analyst disposition feeds back into the system, refining enrichment logic, detection thresholds, and automated playbooks. This combination of broad context, defined guardrails, and iterative learning drastically reduces false positives while ensuring no high-priority threat slips through unnoticed.

How does Socrates, Torq’s AI SOC Analyst, decide when to escalate an incident to a human analyst?

Socrates follows a confidence-plus-impact model when determining escalation. Every alert it processes is enriched, analyzed, and scored against three dimensions:

  1. Detection confidence: How certain is the AI that the activity is malicious, based on correlation with threat intel, historical patterns, and contextual signals?
  2. Potential business impact: Does the incident involve critical assets, privileged accounts, sensitive data, or high-value targets?
  3. Policy thresholds: Has the organization defined this type of event as always requiring human review, regardless of confidence?

If confidence is high and the action falls within pre-approved automated response parameters (e.g., blocking a known malicious IP, disabling a confirmed compromised account), Socrates executes autonomously.

If confidence is low, the incident is ambiguous, or the potential impact is high-risk, Socrates escalates immediately, attaching:

  • Full enrichment context
  • Mapped MITRE ATT&CK techniques
  • Recommended next steps based on prior outcomes

This ensures analysts receive a ready-to-act case file instead of a raw alert, accelerating decisions while keeping human oversight where it matters most.

How fast can I get up and running with Torq?

Most teams can ship their first live automations the same day they connect tools, see measurable MTTR reduction in week one, and mature to a policy-governed, AI SOC by day 90

Here’s what the typical Torq onboarding looks like:

  1. Connect your tools: Using Torq’s pre-built connectors for your SIEM, EDR, IAM, cloud providers, and threat intel feeds, you can establish integrations in minutes without writing code.
  2. Import or customize playbooks: Start with Torq’s library of ready-to-use workflows (incident response, phishing triage, compliance evidence collection, etc.) and tailor them to your environment.
  3. Deploy automation: Trigger workflows from alerts, chat commands, schedules, or APIs to handle real incidents right away.
  4. Optional AI activation: Turn on Socrates for autonomous investigation, enrichment, and response with customizable escalation rules.

How much time are customers saving with Torq HyperSOC?

Customers using Torq HyperSOC are saving hours every single day. It starts with faster mean-time-to-assignment (MTTA), as HyperSOC automatically prioritizes alerts and generates fully enriched security cases. 

Then comes accelerated mean-time-to-investigation (MTTI), powered by third-party threat intelligence seamlessly integrated into every case. Finally, mean-time-to-remediation (MTTR) is slashed — thanks to Socrates, who auto-remediates up to 95% of Tier-1 security incidents without human intervention.

See how Torq customers from major brands have accelerated their SecOps > 

What kind of support and community does Torq offer its customers?

Torq has a robust Knowledge Base, Torq Academy, Torq Community, and dedicated Customer Success Managers to support your journey. There’s also a growing ecosystem of partners and solution engineers. Torq provides guided onboarding, workflow templates, and expert help from engineers and success teams to help you get your first automations live quickly.

Is there a HyperSOC demo available?

Yes. You can request a live demo at torq.io/demo, and, in some cases, access trial environments depending on your evaluation needs. You should also bookmark our Events page because we often run live virtual demos!

Hyper-AUTO-Mation: Why Carvana’s CISO Bet on Agentic AI for 5x SOC Efficiency

Contents

CISOs everywhere are feeling the AI fatigue. Every vendor at Black Hat 2025 was hyping ‘AI agents for SecOps,’ so there’s rightfully a lot of skepticism about deploying AI in production, especially in enterprise environments.

But the old way of running a SOC just isn’t working anymore. After all the time and money spent on traditional playbooks, we’re still wrestling with the same challenges: alert fatigue, burnout, tool sprawl, and inability to scale. It’s time for a new approach — but what does that actually look like in the very real, often messy world of the SOC?

Dina Mathers, CISO of Carvana, is a leader who’s fearlessly challenging the status quo with an AI-first SecOps strategy in a Fortune 500 environment. I recently moderated a Black Hat 2025 session with her, where she shared her insights from the front lines of Carvana’s modern, AI-powered SOC

Below are her key takeaways for any security leader considering (or concerned about) adopting AI.

The Business Case for AI in SecOps

Staffing a full 24×7 security operations center is expensive and doesn’t scale well. And, as Dina noted, “the SOC grind is real… and it’s tough.” In a traditional SOC, analysts are constantly triaging and responding to alerts from disparate security tools — and a lot of events are just noise. Analysts have to hop between multiple screens and dashboards to figure out what’s real and what’s impactful.

“Who wants to spend their time doing that?” Dina asked the audience. She also pointed out how inefficient it is to have human analysts spending their time on mundane, repeatable tasks that can be automated, such as responding to phishing emails or documenting cases. The leaner the team, the more these inefficiencies hurt, slowing down response and increasing risk exposure.

That’s why Dina says that, from her perspective, it’s a “no-brainer” to leverage AI to offload the Tier-1 and Tier-2 alert triage, so her team can focus on more critical and strategic work.

Leveraging AI [in the SOC] seemed to me like a no-brainer. There’s a very strong use case to use AI for your traditional security operations to start. Then, you can grow from there.”

– Dina Mathers, Carvana CISO

The Carvana AI Adoption Playbook

For Carvana, AI isn’t just a buzzword — it’s core to their business and security strategy. While Carvana is a Fortune 500 company, it operates with a startup mindset, which means they move fast and are willing to adopt AI rapidly. But Carvana also underpins their AI-first strategy with a methodical and governance-focused approach designed to ensure security and alignment with business goals, including: 

  • Establishing a cross-functional task force: Carvana has an AI task force with stakeholders from legal, information security, data governance, and engineering. This group meets bi-weekly to review new use cases and ensure a unified approach.
  • Starting with a clear business case: The first step when evaluating a proposed AI solution is to ask, “What is your actual use case?” This prevents teams from buying new AI tools just for the sake of shiny new toys to experiment with. The process also includes checking if an existing, sanctioned tool can fulfill the need to avoid “shadow AI” or redundant technologies.
  • Engaging legal and security early: When a business case is confirmed, Carvana spins up a POC and works with the legal team to ensure proper contractual documentation, such as a data protection agreement or information security amendment. A security review of the third-party vendor is also conducted in parallel to ensure the tool meets their standards.
  • Adopting a ‘crawl-walk-run’ approach: When deploying Torq’s AI SOC Analyst, Carvana started with a human-in-the-loop model, allowing the AI to triage lower-risk cases by following a defined runbook, then having a human analyst review the AI’s conclusions before a remediation or closure action was taken. Taking baby steps initially allowed Carvana to build trust and comfort in the AI’s ability to perform consistently over time as they slowly expanded the scope of tasks they assigned to the AI, such as having the AI ask end users questions over Slack in order to close out a case.

“Within one month of deploying HyperSOC, we had 41 of our runbooks created and we started assigning cases to Socrates, the AI SOC Analyst. But we used a ‘crawl-walk-run’ approach so we could say, ‘We’re comfortable with the AI Analyst triaging, but not with it remediating or closing out an incident yet.’ So we had a human in the loop from the beginning.”

– Dina Mathers, Carvana CISO

The Real-World Impact of Torq’s Agentic AI

Carvana’s Torq HyperSOC implementation delivered tangible results beyond simple automation.

100% Tier-1 and Tier-2 Triage Automation

Torq’s AI SOC Analyst now triages 100% of Carvana’s Tier-1 and Tier-2 security events, acting as an extension of their lean team. This has transformed the day-to-day work for their security team, which can now focus on higher-value work and operate at the effectiveness of a team five times larger.

Improved Team Morale and More Strategic Focus

Automating repetitive tasks has led to a happier, more engaged security team. Team members can focus on strategic projects like deploying new technologies and improving the overall security posture, instead of just monotonous triage.

Expanded Use Cases Beyond the SOC

There are also many use cases beyond the SOC that agentic AI can help with, such as automating onboarding and offboarding workflows and reducing tech debt by automatically disabling inactive service accounts. Carvana uses Torq to identify lost or stolen endpoints to ensure that the assets are properly updated in their configuration management database (CMDB) and that the assets are removed from disparate endpoint tools.

Dina shared, “Although we made the decision to invest in the AI SOC Analyst initially just to triage the security events, what we’re finding is there are so many more use cases beyond the traditional security operations center. I would implore you to check out Torq, honestly. There are so many use cases, so you don’t have to go get another agentic AI for some other purpose-built solution — you could standardize all of your automation using Torq’s agentic AI.”

“[With Torq], we have materially improved our operations. We’ve dramatically reduced the cost of operating a security operations center to the point where we can reallocate those funds to different technologies that we need.”

– Dina Mathers, Carvana CISO

Watch Now: Dina Shares More Insights

The Torq team had the chance to catch up with Dina ahead of her Black Hat 2025 session. Watch the interview now!

The Final Takeaway: Don’t Be the Department of ‘No’

Dina closed her on-stage session by challenging security leaders to embrace AI rather than be skeptical: “Don’t be the Department of ‘No’. Lean into AI. Try it out.” Just as Carvana disrupted car sales by automating the misery out of buying a car, their embrace of agentic AI in the SOC is automating the misery out of life in the SOC.

Dina also shared that she finds the limitless horizons of AI exciting. “What’s crazy about AI adoption is that your imagination is what’s limiting it. The tool can do anything you tell it to do.”

Want to see how Torq HyperSOC can transform your SecOps?