New IDC Cybersecurity Report Signals End of SOAR Era As Enterprises and Vendors Shift to Hyperautomation

IDC examines how Torq Hyperautomation “predicts security gaps, proactively assesses the network, and ultimately secures it” by delivering “visibility and control of all environments for all processes and role players”

New York, NY, September 26, 2023—Torq, the security hyperautomation leader, today announced IDC stated Torq Hyperautomation enables “automation of everything that can and should be automated” across modern SecOps in its new “How Hyperautomation Is Used to Reduce Gaps and Inefficiencies in Network Cybersecurity” spotlight. The eight-page report is the most detailed study of cybersecurity hyperautomation released to date. It emphasizes the changing of the guard from legacy SOAR towards this new approach being rapidly adopted by enterprises worldwide and increasing numbers of cybersecurity automation vendors.

“There is a real concern that current cybersecurity approaches are not agile enough to keep pace with tool sprawl, new surfaces, data overload, and adversaries enhanced by generative AI,” the report states, as it describes the limitations of legacy SOAR. “What is common in all of these platforms is that they are only reactionary. Shift-left, the idea that security begins at the time of application development, is not taken into account. Insights about configurations, prevention, and drifting rules and policies only come up at the point of an alert. No matter how you slice it, the cybersecurity platform strategies of today are holding on by a narrow margin. Too many processes are still done manually.”

In contrast, the report explores how Torq Hyperautomation, which now includes Torq Socrates, cybersecurity’s first Tier-1 analysis AI Agent, transforms SecOps by using AI to hyperautomate key security operations activities, including alert triage, contextual data enrichment, and incident investigation, escalation, and response.

According to IDC, Torq Hyperautomation precisely combines intelligence signals from across enterprise security environments to drive autonomous remediation. It also learns and evolves as it accumulates and analyzes security events. Torq also introduces dramatic new efficiencies and incident response accuracy that alleviates the most critical challenges security analysts face, including alert fatigue, false positives, decreased visibility, and job burnout.

The report states Torq Hyperautomation’s key advantages include:

  • Visibility and control of heterogeneous network real estate, and all environments for all processes and role players
  • The ability to predict security gaps, proactively assess the network posture, and ultimately secure the network
  • An event-driven architecture as opposed to a SOAR alert-driven architecture that solves the issue of alert fatigue as the bane of security operations existence
  • Extensible capabilities using no code, low code, or full code with potential leveraging of generative AI to automate even more tasks
  • A straightforward, transparent deployment model that eliminates the hidden high costs of SOAR onboarding, training, and ongoing professional services

“The Torq hyperautomation approach is more comprehensive than what is offered in contemporary cybersecurity tooling,” the report concludes. “Cybersecurity should provide preventative measures as well as strong detection capabilities. A dissolving perimeter is problematic, which only bolsters the need for agility and automation. Torq is building a product philosophy that considers the practical construction of what a contemporary business looks like, and how workflow and detections should arise from this.”

“As one of the world’s most credible and influential analyst firms, IDC has provided extensive validation of Torq Hyperautomation’s unprecedented value in automating the most complex enterprise security infrastructures at dramatic scale,” said Leonid Belkind, CTO and Co-Founder, Torq. “This report reflects Torq’s incredible momentum as it delivers desperately-needed efficiencies and productivity enhancements for SecOps teams. Simply put, Torq is the antidote to SOAR’s ever-heightening inadequacies and the crushing alert fatigue that ensues. We’re proud to be at the forefront of the critical innovation that is hyperautomation.”

Learn more about Torq Hyperautomation at: https://torq.io/

Download the complete IDC report at: https://torq.io/resources/idc-report

About Torq
Torq is your security product’s favorite security product. Torq’s AI-driven enterprise-grade security hyperautomation platform unifies and automates the entire security infrastructure to deliver unparalleled protection and productivity. Torq drives maximum value and efficiency from existing security investments. It supercharges security teams with powerful, easy-to-use no-code, low-code, and full-code workflows that reduce manual tasks, freeing security professionals to focus on higher-value strategic activities.

Media Contact:
Highwire PR
Emma Goulding
[email protected]