Torq Achieves 800% Revenue Growth and 10x Customer Growth Across 2022, and 1,000,000+ Daily Security Automations

Torq, the security automation leader, today announced 800% revenue growth and 10X customer growth in its second year of operation in 2022, and  hitting the milestone of 1,000,000+ daily security automations. Torq also announced the Torq Advisory Board featuring global cybersecurity visionaries, and the appointment of Paulo Veloso, Vice President of Sales, Americas. Recently, Torq has also released critical industry-leading capabilities with the introduction of Parallel Execution and Torq Insights. In addition, Torq won myriad accolades across 2022, including being named to Forbes Israel’s Next Billion Dollar Startups list and being recognized as Global InfoSec Cybersecurity’s Startup of the Year.

“Torq moved from strength to strength in 2022 through critical new innovations and customer programs that precisely map to the expanding attack surface and the increasing necessity of maximizing the value of existing security stacks in this challenging economic environment,” said Ofer Smadari, CEO and co-founder, Torq. “Torq is truly transforming security automation for the better by enabling the broadest range of employees to take advantage of and play a key role in achieving optimal security postures.”

Major Customer Momentum

In 2022, Torq’s customer base expanded to include Agoda, Armis, Chipotle, Fiverr, HashiCorp, IronSource, Lemonade, Riskified, and Wiz, as well as Fortune 100 consumer packaged goods, fashion, financial, hospitality, and sports apparel companies. This growth reflects significant enterprise traction across the United States, Europe, and Asia Pacific. 

Torq Users Surpasses 1,000,000 Daily Security Automations

Torq users are now executing more than 1,000,000 daily security automations with its platform – a major milestone that underlines its customer velocity. The exponentially-expanding usage of Torq also reflects how its security automation approach uniquely enables teams of any size to quickly create, deploy, and iterate on automated responses to unpredictable security events.

Torq Advisory Board

Torq announced the formation of the Torq Advisory Board, a group of some of the world’s most respected cybersecurity professionals. The board is helping guide the company as it further expands its security automation offerings and capabilities, serves more and more global enterprises, and continues to integrate the majority of cybersecurity systems into its platform.

Members of the Torq Advisory Board include:

  • Jason Chan, Former VP of Information Security, Netflix
  • Talha Tariq, CISO, HashiCorp
  • Yaron Slutzky, CISO, Agoda
  • Bill McKinley, CISO, SigFig and former Head of Information Security at The New York Times

New Sales Leadership

Paulo Veloso, Vice President of Sales, Americas, is Torq’s latest executive team addition. Prior to Torq, Veloso led America Sales at Splunk, helmed strategic accounts for HP Enterprise, was responsible for LATAM sales at Thales E-Security, and served as executive Sales manager at Cipher. Veloso is focused on expanding Torq’s Americas customer and prospect bases, with an emphasis on enterprise deployments.

Torq Insights Drives Industry-Leading Analytics

In late 2022, Torq delivered its latest platform innovation with Torq Insights, a comprehensive reporting and analytics overlay that provides the operational data needed to consistently manage, monitor, and iteratively evolve the security automation stack, to ensure it’s providing maximum protection while driving optimal efficiency.

“Torq Insights shows me how actively my team is using the platform to improve our overall security posture and makes everyone’s lives easier and more productive,” said Phillip Tarrant, SOC Technical Manager, Compuquip. “It allows me to see my teammates’ progress with Torq by showing the value they’re getting out of it. The ‘total runs’ analytics capability is huge. It’s amazing to see that Torq is handling 80,000+ runs a week for Compuquip without a single hiccup.”

Torq Delivers on the Promise of Parallel Execution

Torq’s recently-introduced Parallel Execution capability is a significant evolution for no-code security automation that enables users to instantly create multiple branches within an automatic workflow, and handle each concurrently before seamlessly merging back into a single flow. While some SOAR platforms claim to support parallel processing, these solutions require massive engineering efforts to deploy. 

Torq now offers true no-code parallel computing, to provide easier workflow design, adaptable iterating, and more powerful execution, which security teams have long asked for. Now, teams can focus on actual security responses without sacrificing precious time and resources to develop the workflows that deliver them.

New Tel Aviv Office Presence

In 2022, Torq opened a three-floor, state-of-the-art office in the heart of Tel Aviv, Israel. The office is designed to expand as Torq’s staff and operations continue scaling during the next several years. It includes a customer visitor center, comprehensive R&D facilities, and extensive collaborative environments designed to harness and channel the company’s collective energy as it solves critical customer security challenges.

Torq Racks Up Industry Awards

Torq is proud to have won many prestigious awards across 2022, including being named one of the top-10 most innovative startup companies by the RSA Conference; the Cybersecurity Excellence gold award for No-Code Security Automation; the BIG Fortress Cybersecurity Award for Incident Response; Duns 100 Best Start-Up Companies to Work for Over 100 Employees Award; and Global Infosec’s Cybersecurity Startup of the Year award. Torq was also named to Forbes Israel’s Next Billion Dollar Startups list and Qumra Capital’s Tomorrow’s Growth Companies list.

About Torq

Torq is the cybersecurity force multiplier. Its comprehensive security automation platform unifies and automates the entire security stack to deliver unparalleled protection and productivity. Torq drives maximum value and efficiency from existing security investments. It supercharges security teams with powerful, easy-to-use no-code workflows that reduce manual tasks and integrate low-code and full-code tools, freeing security professionals from Fortune 100 Enterprises to cutting-edge startups to focus on higher-value strategic activities.

Media Contact:
MikeWorldWide (MWW) for Torq
Krista Couch
[email protected]

Day in the Life: Josh Morris, SVP of Global Sales

Josh Morris, our Senior Vice President of Global Sales, joined Torq earlier this year in February. Josh has worked for several industry-leading cybersecurity organizations throughout his career, and most recently served as Group Vice President at Splunk. From hyperautomation to home life, Josh shares how he finds balance in his day. 

What’s your morning routine? 

My alarm goes off bright and early at 5am ET. Ideally, my day starts with weightlifting at the gym. After that, I head home to prepare for calls with our headquarters in Tel Aviv. Even though each day is different, my mornings always consist of meetings. In addition to customer and partner meetings, I have 1-on-1s with my team early in the week. It’s important to me to meet with my team weekly to make sure everyone is excelling professionally. Not to mention, it gives us time to get in our virtual “water cooler talk” as well. 

What happens once you finish your morning meetings? 

A- I usually skip breakfast, so after my first round of meetings I grab a bite to eat. Then, I lock in for another block of meetings. There are a lot of exciting new initiatives in the pipeline. It’s been all hands on deck with our BDR team, our new channel team, and our go-to-market team to bring new innovations to life. 

It’s lunch time! What’s your go-to? 

BBQ is hands-down my favorite meal. A little-known fact about our employees at Torq is that a lot of us are passionate about BBQ. In fact, our Co-Founder and CTO, Leonid Belkind made a Slack channel called “Smoking and Grilling Meats.” If I have leftovers from the night before, I’ll throw them in my Sous Vide at approximately 95 degrees to prevent overcooking. 

What are things you do to give yourself a competitive edge?  

A non-negotiable for me during the week is to block time on my calendar to be what I call a “student of the game.” This time is dedicated to learning and personal development. It could be about learning more about our competition, or bettering myself on leadership, learning, and positive thinking. I also block out time to ensure I’m reaching out or following up with our customers, prospects, and partners to stay connected.

How do you find balance in your life?  

Achieving balance in my life has come with being disciplined with time management. I’m very disciplined with my calendar and efficient with my day, so that I can be present with my family in the evening.

Do you have any productivity hacks or favorite apps for work

Two things that help me with my productivity are note taking and writing to-do lists. I find it very satisfying to cross stuff off on paper, as opposed to keeping a digital checklist. My favorite app is Grammarly. It’ll highlight your mistakes as you go, which I find very helpful.

What are some things you enjoy as a family? 

As a family of six, we’re always on the go. Just like work, every day is different for my family. Last night my daughter had a lacrosse game at 9:40pm, so we were there late supporting her. As a family, we love spending time outdoors together,  we enjoy going boating or fishing. We went fishing before the 4th of July and caught a bunch of porgies. We caught them, fileted them, and threw them on the BBQ. My idea of the perfect meal. 

CircleCI Breach: How to Rotate All Stored Secrets ASAP

The Incident

Yesterday, CircleCI, a Continuous Integration/Continuous Delivery (CI/CD) service, notified the world it had been breached via a critical advisory from its CTO. As a major software delivery pipeline service, CircleCI users store myriad credentials for various services in CircleCI’s “Secrets Store” infrastructure. A clear recommendation from their advisory is to “Immediately rotate any and all secrets stored in CircleCI.”

“Rotating a secret” refers to disabling and resetting it in the original system, then deleting it from CircleCI, and then allocating a new one with the same permissions, and putting it in CircleCI again. The latter element is critical to ensure pipelines keep working. However, doing this at scale is challenging. 

Torq has a highly-effective and straightforward solution to the issue, and will provide any organization that isn’t currently a customer a free account, and architect advice, to automate rotating secrets ASAP, with no further commitment.

How Torq Can Help

1. Immediately Rotate Any and All Secrets Stored in CircleCI

Torq can assist in immediately rotating all secrets rapidly and efficiently by accessing the secrets stored in CircleCI in project environment variables or in contexts. With Torq, organizations that use CircleCI can immediately retrieve all existing secrets, classify them, identify their owners, and ensure tight and fast follow-up on rotating each of them.

Torq has built and tested a highly-effective workflow that connects to the organizational CircleCI environment, retrieves all relevant secrets, together with their creation/usage dates, and continues following up by:

  • Finding the owners and notifying them via email, Slack, and/or Microsoft Teams
  • Rotating all keys
  • Creating reports and updating status via desired communication methods

2. Review Internal Logs for Unauthorized Access

CircleCI recommends customers review internal logs for their systems for any unauthorized access starting from December 21, 2022, through to January 4, 2023, or upon completion of their secrets rotation.

Torq can help break down the difficult task of identifying any unauthorized access into actionable and automated steps to save tremendous security analyst time, reduce mean time to response time (MTTR), and reduce any potential exposure due to unauthorized key usage.

Reviewing access logs is a procedure that is highly dependent on the type of infrastructure hosting the deliverables of CircleCI pipelines. Torq’s flexible out-of-the-box integrations can allow rapid building of automations that access logs on any infrastructure, such as (but not limited to):

  • Amazon Web Services
  • Google Cloud Platform
  • Microsoft Azure
  • Kubernetes clusters
  • Github/Gitlab/Atlassian Bitbucket accounts
  • “Artifactory” services
  • Platform-as-a-Service solutions (such as Heroku)
  • Infrastructure-as-Code services such as HashiCorp Terraform Cloud

As a concrete example, Torq automation can be used to ensure a full match between the artifacts repository and the software pipeline. Here is how an automation like that would work:

  1. Torq can pull a list of container images from your Artifactory
  2. For every image, Torq verifies via GitHub or another repository, the existence of a matching (time/content) commit, and flags all the gaps to orchestrate specific follow-up

Torq is Architected with a Zero Trust Approach

Torq, as a security automation and integration platform, can also carry a significant amount of credentials for various corporate systems. To mitigate risks like this incident, Torq has proactively deployed these critical architectural elements:

  • Torq’s secrets store is implemented using a cloud-based Hardware Security Module (Cloud HSM), to reduce the risk of a mass breach
  • Torq provides a full API allowing its users to rotate secrets as part of a regular routine, all included in the core product
  • Torq integrates with all major customer-hosted secret stores, such as HashiCorp Vault, Britive, Akeyless, AWS KMS, Google Cloud Key Management, Azure Key Vault, and many more
  • Torq enables using roles and workload identities to authenticate operations instead of using credentials where possible.

Begin Rotating Your CircleCI Keys Today 

CircleCI integration, as well as associated workflow templates, are available to Torq users, today. Find them in the workflow designer and template libraries, respectively. Users can also contact their customer service manager for a demo and walkthrough.

Not using Torq yet? Get in touch to handle this issue at no cost, and see how Torq security automation accelerates security operations to deliver unparalleled protection. 

CircleCI Demo Templates

If you’re already ready to go, we’ve prepared two workflow templates that utilize and demonstrate the power of Parallel Loop. Torq users can begin deploying them right away. 

Jason Chan on How Torq Overcomes Cybersecurity’s Biggest Challenges

Jason Chan is one of the world’s foremost cybersecurity authorities and we’re extremely proud to have him as a member of the Torq Advisory Board. He’s a pivotal figure in driving adoption of security automation best practices at many companies, including Netflix, where he led the information security organization.

In our third and final Chan video series, he discusses one of the most important challenges in cybersecurity: making cyberthreat identification, management, and remediation as simple as possible for professionals of all backgrounds and technical abilities.

Chan advocates for getting more people involved in cybersecurity and promoting the concept of interoperability across the security stack. He discusses how Torq reduces the barriers for entry into the world of security automation, and why as a result, it’s a force multiplier for practitioners to deliver the strongest security posture possible and move faster than ever to deliver maximum impact.

Watch the video below and learn more about Chan’s perspectives on Torq:

Take Action Today
Learn how to get started with security automation by reaching out to the professionals at Torq. You’ll learn more about the Torq platform and how we’ve helped myriad organizations achieve and exceed their security goals.

The What, Why and How of Auto-Remediation in Cybersecurity

When you’re facing a cyberattack, waiting even just minutes to respond could be the difference between business as usual and a calamity. It may only take that long for threat actors to exfiltrate sensitive data or disrupt critical systems.

That’s one reason why automating remediation is an essential ingredient in an effective cybersecurity strategy. Although automated remediation can’t mitigate every threat, it gives organizations a leg up against the bad guys by helping them to react as quickly – not to mention as efficiently – as possible when threats arise.

What Is Automated Remediation?

In cybersecurity, automated remediation, or “auto-remediation”, is the use of tools to mitigate threats and risks automatically.

In other words, auto-remediation allows you to resolve cybersecurity problems with little to no action on the part of humans. Your tools automate the response for you.

Auto-Remediation Example

As an example of an auto-remediation workflow, consider a Security Orchestration, Automation and Response (SOAR) tool that detects malware on an endpoint within a business’s network. If auto-remediation tooling is in place, the SOAR can isolate the endpoint automatically from the rest of the network in order to prevent the malware from spreading. These rules can remain in force until the endpoint is cleared of malware.

How Does Auto-Remediation Work?

To set up auto-remediation, you have to deploy three basic types of resources:

  • Conditions or rules that trigger an remediation workflow.
  • The steps that should be performed when the remediation begins.
  • Tools that can interpret the rules and perform the remediation steps.

You may also want to configure alerts to your Security Operations Center (SOC) so that the team is kept in the loop during automated remediation, even if there is no action required on the part of your security analysts or IT team.

Many modern SOAR platforms provide automated remediation functionality or integrate with external tools to support them.

Full vs. Partial Auto-Remediation

As noted above, automatic remediations may or may not require participation by humans.

If you configure a fully automated remediation, your cybersecurity tools can mitigate threats or risks entirely on their own. Full auto-remediations are typically used to resolve relatively simple security issues, such as blocking potentially malicious endpoints from the network.

In the case of partial auto-remediation, your security tools perform some of the steps required to mitigate a risk, but there still needs to be a “human in the loop” in order to complete the workflow. This approach to auto-remediation makes the most sense for resolving more complex threats or risks. As an example, you might configure partial auto-remediation to respond to malware that your tools detect on a mission-critical server. You could automatically isolate the server so that the malware doesn’t spread, but wait on a human to perform the malware removal. Since it’s hard to predict ahead of time exactly how malware needs to be removed, it’s best to leave this work to a human.

The Benefits of Auto-Remediation

Automated remediation provides three key benefits: speed, efficiency, and a reduction in toil.

Speed

By eliminating the need to wait for a human to respond to a cybersecurity issue before mitigation begins, auto-remediation ensures that threats and risks are blocked as quickly as possible.

That’s important because in some cases there is a short time separating an initial breach of your environment from significant harm to your business. For instance, ransomware that attackers plant on your servers will usually begin encrypting data immediately. But if you can automatically remediate the ransomware as quickly as it is discovered (or, at a minimum, isolate infected endpoints so that it doesn’t spread), you may be able to prevent a serious ransomware incident. On the other hand, if you have to wait a few hours for a human engineer to notice and respond to the issue, critical data might already be encrypted and held for ransom.

Efficiency

A second key benefit of auto-remediation is that it helps teams operate more efficiently. By automating work that humans would otherwise need to perform, auto-remediation helps SOCs do more with fewer staff resources.

Given that the frequency and complexity of cyberattacks are steadily increasing, the ability to gain efficiency through auto-remediation is a critical advantage for businesses going forward.

Reducing Toil

Last but not least, auto-remediation helps minimize toil for security teams. The more you can automate mitigation workflows, the less time your team has to spend on tedious, time-consuming, unrewarding tasks.

In this respect, auto-remediation helps increase team morale and satisfaction while simultaneously strengthening your security strategy.

Conclusion

You can’t automatically remediate every type of threat. But you can partially or fully mitigate many cybersecurity issues using automation tools. In doing so, you save critical time, increase efficiency and make your team happier due to a reduction in toil. It’s a win-win-win – unless you’re one of the bad guys who doesn’t want organizations to react quickly and effectively to cyberattacks, of course.

Torq Users Hit 1,000,000+ Daily Security Automations

Security automation is an increasingly critical element in optimizing enterprise cybersecurity postures. Today, Torq announced its users are executing more than 1,000,000 daily security automations using our security automation platform – a major milestone that underlines the traction and importance of unifying today’s complex security stacks. The exponentially-expanding usage of Torq also reflects the current macroeconomic climate, in which security leaders are being asked to maximize the value of their existing security infrastructure, as well as ensure staff are focused on higher-level management and critical incident response.

Torq’s modern security automation approach is helping security teams address these priorities, allowing teams of any size to quickly create, deploy, and iterate on automated responses to otherwise-unpredictable events.

Introducing Torq Insights

A key element of the Torq platform is our latest innovation: Torq Insights. It’s a comprehensive reporting and analytics overlay that provides the operational data needed to consistently manage, monitor, and iteratively evolve the security automation stack, to ensure it’s providing maximum protection while driving optimal efficiency.

From Automated Processes to Automation Programs

First-generation SOARs were introduced to the market as a way to add repeatability and predictability to security operations. While powerful, these platforms are difficult to deploy and generally designed only for a few threat response use cases. The need for more effective security automation remained.

Recognizing the gap between SOAR platforms and the need for more universal security automation, solution providers have begun to offer limited automation functionality within their platforms. The result is still piecemeal automation, only exacerbated by disparate approaches and processes. 

While there may be more automation than ever, Torq believes quality and efficiency has suffered. To truly realize the benefits of security automation, Torq closes these gaps by consolidating automation efforts, lowering the technical barriers to automated workflows, and now providing the analytical feedback necessary to truly optimize security automation. As a result, our users are benefiting from:

  • Increased predictability of security responses
  • Maximum benefits from the tools they’ve already invested in
  • A clear set of data that helps teams improve overall security efficiency
  • A solution powerful enough for the most complex threat responses, yet easy enough to deploy that it can be used for the smallest of repetitive security tasks

“Torq Insights shows me how actively my team is using the platform to improve our overall security posture and makes everyone’s lives easier and more productive,” said Phillip Tarrant, SOC Technical Manager, Compuquip. “It allows me to see my teammates’ progress with Torq by showing the value they’re getting out of it. The ‘total runs’ analytics capability is huge. It’s amazing to see that Torq is handling 80.8K runs a week for Compuquip without a single hiccup.”

A New Standard for Automation Management

Torq Insights is available to all Torq users. Current users can now simply click on “Insights” above the Workflows page in the app. With Torq Insights, users can instantly find data like total time saved by automated workflows, how many workflows are in production at a given time, and the most active workflows, among other information.

 

Security automation analytics with Torq Insights

Users will soon be able to assess their automation programs against common security frameworks, compare performance and effectiveness of internal use cases, and align to industry best practices, all while integrating with wider business intelligence reporting.

Get Access to Advanced Automation Insights Today

Existing Torq users can use the new dashboard right away. 

If you haven’t had a chance to see the platform in action, get in touch for a free trial account and put Torq to work for your team.

Torq’s No-Code Security Automation Solution Now Available in AWS Marketplace

Torq is proud to announce the immediate general availability of its no-code security solution in AWS Marketplace, the curated digital catalog with thousands of software listings from independent software vendors that make it easy to find, test, buy, and deploy software that runs on Amazon Web Services (AWS).

Torq’s presence on AWS Marketplace streamlines and shortens the procurement process to handle the exponentially-increasing demand for our solution serving Fortune 500 enterprises to fast-growing medium-sized companies and small innovative businesses across every industry vertical.

Our availability on the AWS Marketplace, as well as private offers, provide Torq the flexibility to customize our offering for AWS-based cloud-native customers, while ensuring the smoothest purchase and deployment processes possible. This reduces overhead and complexity for Torq and its customers alike.

A new Forrester Total Economic Impact™ study found that by using AWS Marketplace, organizations experience three key benefits:

  • An improved vendor onboarding process, resulting in a 75% reduction in onboarding efforts for new vendors
  • Reduced time processing invoices, leading to a 66% reduction in time spent due to procurement efficiencies
  • Increased licensing flexibility, leading to a 10% reduction in licensing costs

With Torq in AWS Marketplace, it has never been easier for customers to rapidly access and implement our industry-leading solution to ensure the strongest security posture possible against all cyberthreats.

Learn more and purchase Torq in AWS Marketplace

Visit AWS Marketplace

Torq Announces Advisory Board Featuring Global Cybersecurity Visionaries

Torq is extremely proud to announce the formation of the Torq Advisory Board, a group of some of the world’s most respected cybersecurity professionals, including several industry-leading CISOs and heads of information security. All of our advisors have made major impacts in cybersecurity for their companies, and for the industry at large. They have strongly advocated leveraging cutting edge technologies to drive greater effectiveness and productivity across organizational cybersecurity ecosystems, positively impacting systems, processes, and people.

Our Advisory Board is helping guide Torq as we further expand our Security Automation offerings and capabilities, serve more and more global enterprises, and continue to integrate the majority of cybersecurity systems into our platform.

Members of the Torq Advisory Board include:

Jason Chan, Former VP of Information Security, Netflix

Jason has more than 20 years of experience working in cybersecurity, including adopting security automation, cloud security, and enhancing security in modern software development practices. Jason’s most recent career experience was leading the information security organization at the video streaming behemoth Netflix for more than a decade. His Netflix team set the bar extraordinarily high, focusing on sophisticated risk assessment and management, and compliance management strategies and approaches. 

Talha Tariq, CISO, HashiCorp

In his role at HashiCorp, Talha is responsible for protecting the security of his company, customers, and partners as it provisions, secures, connects, and runs cloud infrastructure for their most important applications. He has 15 years of experience building and scaling security programs from startups to Fortune 100 organizations. Prior to HashiCorp, Talha served as CISO at Anki where he was responsible for corporate information security, product and application security, privacy engineering, security operations, and incident response. Talha also served as Director of Security Consulting at PwC, advising clients across a range of industries on matters related to data breaches, hacking events, security program development, and threat assessments.

Yaron Slutzky, CISO, Agoda

Yaron is responsible for security at Agoda, one of the world’s fastest growing-online travel booking platforms. From its beginnings as an e-commerce start-up based in Singapore in 2005, Agoda has grown to offer a global network of two million properties in more than 200 countries and territories worldwide. It provides travelers with easy access to a wide choice of luxury and budget hotels, apartments, homes, and villas. Headquartered in Singapore, Agoda is part of Booking Holdings and employs more than 4,000 staff in more than 30 countries. Prior to Agoda, Yaron was CISO at Cellcom, and Information Technology Director at Numark Innovations. 

Bill McKinley, CISO, SigFig and former Head of Information Security at The New York Times

Bill serves as CISO for SigFig, an enterprise financial technology firm that develops next-generation products for financial institutions, advisors, and their customers. Through its partnerships with financial institutions including Wells Fargo, UBS, and Citizens Financial, SigFig’s wealth management tool is available to over 70 million consumers. Prior to SigFig, Bill was Head of Information Security at The New York Times, Vice-President of Infrastructure Engineering at AllianceBernstein, and Senior Infrastructure Engineer Team Lead at JP Morgan.

We are also very fortunate to have Stephen Ward, Managing Director at Insight Partners, as part of our board of directors.

At Insight Partners, Stephen focuses on investments in cybersecurity. Prior to joining Insight, Stephen was CISO at The Home Depot, where he provided progressive direction over cybersecurity and technology risk. He is also a Board Member at Mimecast and served on the board of Cloudknox, which was recently sold to Microsoft. His innovative approach has led to malware-related patented technology and he has received award recognition from his industry peers in cybersecurity. Stephen has over 20 years of experience in cybersecurity, physical security, fraud and technology risk acquired throughout his career in both the public sector (U.S. Secret Service) and the private sector (JPMorgan Chase and TIAA).

It’s a real honor and privilege to be working with these cybersecurity luminaries and to have them advise Torq as we further deliver on our incredible potential to customers, partners, and investors. We’re looking forward to further collaboration with them all in the years ahead as we take Torq to even greater heights of success.

Torq Joins the Cloud Security Alliance

We’re extremely happy to announce that Torq has joined the Cloud Security Alliance (CSA), the world’s leading organization dedicated to defining and raising awareness of best practices to help ensure a secure cloud computing environment.

The CSA has more than 80,000 members worldwide and has been endorsed by the American Presidential Administration, which selected the CSA Summit as the venue for announcing the federal government’s cloud computing strategy. It also collaborates with global policy makers to support and evolve key cloud security initiatives, such as the National Institute of Standards and Technology (NIST) and the European Commission.

Torq is proud to collaborate with the CSA going forward, and work with its large-scale community of  industry practitioners, associations, governments, and corporate and individual members as it evolves the no-code security automation space, and introduces critical innovations in the coming months and years. Torq will also benefit from the CSA’s cloud security-specific research, education, training, certification, and events.

We are proud to be part of the CSA’s mission to create and maintain a global, trusted cloud ecosystem with positive, forward-looking outcomes for its members, customers, and the world at large alike.

With visibility and transparency top of mind, we display the CSA logo in our Trust Center alongside our other key compliance certifications, which include ISO 27001 and SOC 2.

To learn more about the CSA, please visit: cloudsecurityalliance.org

Jason Chan on Harnessing Security Automation to Manage Cyberthreat Complexity

Torq is extremely proud to have Jason Chan on our advisory board. Jason has more than 20 years of experience working in cybersecurity. He’s one of the world’s leading experts in adopting security automation, cloud security, and enhancing security in modern software development practices.

Jason’s most recent career experience was leading the information security organization at Netflix for more than a decade. His Netflix team set the bar extraordinarily high, focusing on cutting edge risk assessment and management, and compliance management strategies and approaches. 

I had the privilege of being able to have a discussion with Jason, exploring the positive impacts security automation is having on organizations of all sizes, worldwide. In the first part of our conversation, “Harnessing Security Automation to Manage the Complexity of Today’s Threat Landscape,” Jason discusses the fact that while cyberthreats are increasing exponentially, it’s becoming increasingly difficult to hire people to address this escalation. As Jason puts it, “The question is how do we get the most out of the resources we have and prioritize the issues we need to address most critically?”

Watch the first part of our conversation in video below and learn all about Jason’s perspective on how security automation addresses these challenges by maximizing the impact of the security systems, processes, and people organizations already have in place, and breaking down security silos:

 

Take Action Today
Learn how to get started with security automation by reaching out to the professionals at Torq. You’ll learn more about the Torq platform and how we’ve helped myriad organizations achieve and exceed their security goals.

Get Started