What’s New With Torq: September 2024

Contents

The Team at Torq is pushing the boundaries of what’s possible in security automation, and we’re excited to share several new capabilities designed to make security analysts’ lives easier and more efficient:

Introducing AI Case Summaries

Torq AI Case Summaries leverages the power of artificial intelligence to streamline and accelerate your security operations. Imagine this: instead of manually reviewing pages of logs and incident details, your team is presented with a concise, insightful summary of each case automatically generated by Torq.

Here’s how it works:

  • AI-Powered Summarization: Torq AI Case Summary analyzes all the relevant data points associated with a security alert, including logs, threat intelligence feeds, and historical incident data.
  • Instant Insights: Our advanced AI algorithms identify the most critical information and present it in a clear, easy-to-understand summary, highlighting the potential impact and recommended actions.
  • Faster Response Times: Armed with these AI-driven insights, your team can quickly understand the nature of the threat, prioritize incidents effectively, and take decisive action to mitigate risks.

Torq AI Case Summary enables your security team to operate at peak performance. By automating the tedious task of case summarization, AI Case Summary frees up analysts to focus on what matters most: investigating complex threats, hunting for vulnerabilities, and proactively strengthening your security posture.

Learn More

Simplify Form Building with Torq Interact

Need a department head to approve a suspicious travel request? Or perhaps you need a marketing manager to verify the legitimacy of a social media file? Torq Interact empowers security teams to automate approvals and data collection tasks with teams outside the security organization, ensuring a swift and coordinated response to security events.

As customers use Torq Interact to streamline both security team processes and end-user engagement, we continue to find new ways to improve the Interact experience. As of today, four new fields have been added to Torq Interact: 

  1. Date & Time Parameter: End users can easily select specific dates and times within interactions. For example, they can pinpoint the exact date of a thwarted phishing attempt.
  2. Enhanced File Parameter: Users can now upload multiple files simultaneously rather than one at a time. This simplifies the user experience, especially when dealing with unpredictable files. 
  3. Download File Parameter: Now, Torq users can leverage Interact to send files directly to end users for download, either directly or through workflow context. Analysts might be looking for a secure way to send a potentially malicious file to another team member so they can execute it in a sandbox for further investigation. 
  4. Secondary Button: This enables Interact users to add flexibility to their workflows with a secondary button that allows users to submit forms without filling in all required fields, perfect for adapting to various interaction scenarios.
  5. Conditional Elements: The conditional element introduces an advanced logic conditional element to enhance the end-user experience by dynamically presenting questions or information based on live responses, increasing the accuracy of every interaction.

Learn More

Enhanced Data Records with Torq Tables

Security teams are drowning in data. Every tool in your stack generates logs, alerts, and reports. But making sense of it all? That’s where things get messy. Spreadsheets buckle under the weight of hundreds, thousands, millions of rows. Custom dashboards require coding expertise and constant maintenance. You need a way to wrangle your data, not be ruled by it.

Torq Tables is a powerful, flexible way to interact with all your security data, directly within the Torq platform.

Torq Tables Enable You To:

  • Centralize your data: Pull in data from any source – NIST, SIEM, EDR, cloud platforms, and more – into a single, unified view—no jumping between tools and screens.
  • Investigate with speed and precision: Filter, sort, and analyze a significant amount of data in real-time. Uncover hidden threats and patterns that would otherwise remain buried.
  • Automate with ease: Trigger workflows directly from data in tables, responding to threats and anomalies at machine speed.

Torq Tables is now available for all Torq users. Log in to your Torq instance to get started, or schedule a demo.

Learn More

Monitor and Manage Workspaces with Organization Management

Organization Management introduces a new single pane of glass view, simplifying the process for Torq users to monitor usage across multiple workspaces and perform org-level administrative tasks. Additionally, we’ve introduced a new Organization Manager role to grant appropriate stakeholders org-level access while adhering to a least-privilege access approach. 

Learn More

We’re excited to see what security teams will accomplish with these new capabilities. Keep an eye out for future updates as we push the boundaries of security automation!