SANS 2025 SOC Survey: SOCs in Slow Motion

Contents

The SANS 2025 SOC Survey is a reality check: despite years of investment in shiny new tools and all the talk of AI and automation, most security teams are stuck in firefighting mode, drowning in unstructured data, and burning out talent.

The tools may be new, but under the hood, most SOCs still struggle with the same structural issues they were five years ago: reactive workflows, manual processes, and underwhelming AI adoption. This isn’t a technology shortage — it’s an execution failure.

Without strategic change, your SOC’s maturity progress will stay stalled. So what’s the fix?

The 5 Critical SOC Failures in 2025

1. Reactive, Alert-Triggered Response

According to the SANS 2025 SOC Survey, 85% of SOCs primarily trigger incident response from endpoint alerts, rather than proactive detection. The report notes that even what’s labeled “threat hunting” is often just retroactive analysis, not true, hypothesis-driven investigation. While most SOCs have plentiful threat intelligence available, it’s often left on the shelf or used unevenly. The result: teams stay trapped in reactive mode, moving only after the alarm sounds — when the attacker already has a head start.

2. Data Dumping Without a Plan

42% of SOCs shove all incoming data into a SIEM, with no plan to retrieve or analyze it. This “visibility strategy that risks collapsing under its own weight” creates a major challenge for analysis and response. Investigations slow down, visibility drops, and SIEM costs explode — all while real threats hide in the noise. Not to mention that SOCs are paying to hoard all of that unused clutter.

3. Underperforming AI Adoption

42% of SOCs are rolling out AI/ML tools “out of the box” with zero customization — and AI/ML tools ranked at the bottom of the satisfaction list. Without tuning and integration, it’s just another underutilized expense. This unmanaged adoption means that a significant portion of AI is used without being part of defined security operations, turning a promising technology into a source of frustration, wasted budget, and added risk.

4. Manual, Time-Consuming Reporting

69% of SOCs still report SOC metrics manually — and nearly half say it’s too time-consuming. Analysts spend hours compiling data for reports instead of chasing threats. Leadership gets stale data, and optimization efforts stall.

5. A Retention Crisis

Although talent shortages remain a top challenge for SOCs, a staggering 62% of SOC pros say their organization isn’t doing enough to keep top personnel. The most common tenure for SOC staff is only 3-5 years. That’s your most valuable skilled asset walking out the door because they’re burned out, bored, or both. Without providing clear career paths and meaningful work, you’re just training people for their next job somewhere else, which creates a constant cycle of recruitment and loss of institutional knowledge.

How Torq HyperSOC Solves the SOC Nightmare

The SANS SOC Survey data doesn’t just show where SOCs are stuck; it points to what’s missing: strategic automation and integrated AI that actually executes. With an agentic AI-driven AI SOC Analyst and Hyperautomated case management, Torq HyperSOC™  turns SOCs from reactive to autonomous, freeing security teams from mundane, repetitive tasks for more strategic work.

How HyperSOC solves the key SOC challenges from the SANS 2025 SOC Survey

1. Proactive Detection, Faster Response

Thanks to full-stack integrations, Torq HyperSOC collects and analyzes data from XDR, SIEM, EDR, and other security platforms, automatically correlating alerts and enriching them with internal and external threat intelligence. Automated workflows can escalate, contain, and remediate threats immediately, including sandboxing suspicious files or URLs when deeper analysis is needed. 

Analysts spend less time manually digging through logs and more time on high-value investigations, while observables, relationship tracking, and automated case management help shrink mean time to detect (MTTD) and mean time to respond (MTTR) and scale expert-level threat hunting across the enterprise.

2. Clear Out the Noise

Torq ingests, analyzes, and organizes data, intel, and alerts from across your entire security stack. Leveraging Hyperautomated workflows and agentic AI, Torq enables security teams to operationalize data regardless of where it is being stored. Automated workflows parse through endless SIEM logs, bubbling up only the most important events, while AI Agents autonomously triage, enrich, and create high-value, fully contextualized cases. 

This gives organizations the freedom to reduce SIEM costs by offloading mass data dumps into more cost-efficient next-gen data lakes, while Torq acts as the glue in the middle — normalizing and correlating data from multiple sources, without impacting existing processes or sacrificing security data gaps for cost-savings.

3. Deeply Embedded Agentic AI That Works for You

Standalone AI tools lack the visibility to connect alerts, enrich context, and provide meaningful insights. Torq’s agentic AI is deeply embedded in our platform, which acts as the connective tissue across your security stack, correlating data, surfacing insights, and accelerating response actions at scale. Much like onboarding a new human analyst to the security team, each AI Agent is given clear roles, objectives, access to a specific set of tools necessary to complete their task, and is instructed to use historical context to better understand how various use cases are typically handled within the organization. 

Torq gives security leaders the flexibility to tailor agentic AI to fit seamlessly into the organization as a finely tuned force-multiplier, a fatigue-resistent expert analyst, or simply an extra set of helping hands. 

4. Instant, Automated Reporting

Torq dashboards give security leaders a real-time view of key metrics like incident resolution times, case closures, productivity gains, and cost savings, so teams can measure the impact of their security operations and automation efforts. 

With an intuitive and completely customizable drag-and-drop interface, dashboards are easy to create, track trends, and export for deeper analysis, all without manual configuration or coding. Role-based reports can instantly generate executive-ready dashboards — no analyst effort required. 

5. A Better SOC Day-to-Day

The autonomous SOC doesn’t replace analysts; it empowers them. By automatically triaging, contextualizing, and investigating alerts, Torq HyperSOC removes the constant reactive grind and frees security teams to focus on meaningful, strategic, and creative work they joined the field to do, like threat hunting, detection engineering, and deep analysis. 

This not only makes analysts more engaged and more likely to stay — reducing turnover — but also boosts efficiency by eliminating wasted time on grunt work and rote tasks.

Torq HyperSOC is the first solution we’ve seen that effectively enables SOC professionals to mitigate issues including alert fatigue, false positives, staff burnout, and attrition. We are also impressed by how its AI augmentation capabilities empower these staff members to be much more proactive about fortifying the security perimeter.”

Chris Kissel, Vice President, Security & Trust Products, IDC Research

Shift Your SOC into High Gear

The SANS 2025 SOC Survey makes it clear that progress in most SOCs isn’t stalled because they lack tools — it’s stalled because those tools aren’t integrated, automated, or built for action.

Torq HyperSOC replaces fragmented workflows, disconnected data, and manual bottlenecks with integrated, end-to-end, AI-driven Hyperautomation across the SOC. It’s how you stop chasing alerts, start hunting threats, and defend at scale. In other words: the SOCs that break free from react-mode will be the ones that automate the busywork and apply their human talent where it matters most. 

Don’t die. Learn how HyperSOC saves security teams, transforms strategy, and proves business impact.

Everything You Need to Know About the AI SOC

Contents

Security operations are getting faster and more complex, and the AI SOC is the operating model built for that reality. It pairs agentic AI with governed automation to reduce MTTR, expand coverage, and eliminate manual work. 

This FAQ answers the strategic questions leaders are asking — and shows how Torq HyperSOC™ makes an AI-powered SOC real in production.

What is an AI SOC?

An AI-powered SOC is a security operations center that leverages artificial intelligence to automate processes, enhance threat detection, accelerate incident response, provide contextual insights, and optimize resource allocation —  resulting in greater efficiency and accuracy, improved decision-making, faster time to remediation, and a more proactive security posture.

How does legacy SOAR stack up to an AI SOC?

Legacy SOAR automates known, repeatable workflows using static rules and triggers — great for predictable incidents but limited when facing new or complex threats. An AI SOC uses agentic AI to ingest data, understand context, and dynamically decide the best action, even learning from past cases.

Torq HyperSOC™ is the next evolution of security operations — an autonomous SOC platform that fuses the speed and consistency of automation with the adaptive intelligence of AI. It goes beyond static playbooks to dynamically detect, investigate, and remediate threats in real time, enabling faster, smarter, and more self-sufficient security operations.

There’s a lot of AI in the SOC. What’s the difference? 

Here’s a quick decoder for AI in the SOC: 

  • GenAI writes and structures content from prompts — think incident summaries and draft runbooks. 
  • Agentic AI goes further: it plans and executes multi-step actions across tools in real time. 
  • An AI Agent is a specialist for specific functions.
  • A multi-agent system (MAS) runs many specialists in parallel for triage, investigation, containment, and case management. 
  • An OmniAgent is the conductor that orchestrates them all.

Inside Torq HyperSOC™, GenAI drafts cases and workflows; single-purpose agents handle enrichment and remediation; the MAS (Runbook, Investigation, Remediation, Case Management Agents) works in concert; and Socrates, the AI SOC Analyst, serves as the OmniAgent, autonomously prioritizing and remediating threats.

What use cases should I automate first in my AI SOC? 

Start with high-volume, high-impact workflows — then expand. 

  • Endpoint Detection & Response (EDR): Auto-isolate hosts, kill processes, trigger sweeps, and generate incident reports.
  • Email Security / Phishing: Quarantine messages, detonate attachments/URLs, purge across mailboxes, and force password/MFA resets.
  • Identity & Access (IAM): Respond to impossible travel/MFA changes, suspend risky accounts, rotate credentials, and orchestrate just-in-time access.
  • Threat Intel–Driven Triage: Auto-enrich IOCs, risk-score alerts, suppress noise, and escalate only what matters.
  • Cloud: Remediate misconfigurations, rotate secrets, and enforce policy drift fixes across AWS/Azure/GCP and major SaaS.
  • Case Management & ChatOps: Open/update Jira/ServiceNow, capture evidence/timelines, and execute approvals directly in Slack/Teams with full auditability.

With Torq HyperSOC™, customers typically lead with EDR, phishing, and IAM. They reduce MTTR immediately and remove the most manual effort from Tier-1.

What is Torq HyperSOC?

Torq HyperSOC is Torq’s AI-driven autonomous SOC — a cloud-native security operations platform that fuses agentic AI with Hyperautomation to handle the full incident lifecycle, from detection to triage, investigation, and remediation, with minimal human intervention.

How does Torq’s multi-agent system work?

At the top of Torq’s multi-agent system is Socrates, our agentic AI SOC analyst. Socrates orchestrates and collaborates with four key AI Agents:

  • Runbook Agent: Converts natural language into automated workflows, accelerating response creation with zero code.
  • Investigation Agent: Automatically analyzes alerts, enriches them with context, and uncovers root causes in seconds.
  • Remediation Agent: Executes corrective actions across integrated systems, resolving incidents autonomously.
  • Case Management Agent: Tracks, prioritizes, and summarizes every incident in real time for full visibility and accountability.

These AI Agents work in parallel, share context in real time, and coordinate decisions through a central “decision” agent. Analyst feedback continuously refines their performance, enabling HyperSOC to operate like a fully staffed SOC team, only faster and with the consistency of automation.

How well does Torq’s AI SOC integrate with my existing tools, workflows, and compliance requirements? 

If it can communicate, Torq can connect to it… and then automate it. Torq is designed to bring your entire security ecosystem into one Hyperautomated, responsive workflow engine. Its integration flexibility is unmatched due to:

  • 300+ pre-built integrations: Unified within Torq’s Hyperautomation platform, from SIEMs and EDRs to cloud, identity, threat intel, and beyond.
  • 4,000+ ready-to-use steps: Out-of-the-box automation actions tied directly to those integrations.
  • Customizable via AI or no-code/low-code UI: Expand your stack effortlessly with new, managed connections.
  • Compliance-ready automation: Every workflow execution is fully logged with inputs, actions, and results in an audit-ready format, supporting frameworks like SOC 2, ISO 27001, GDPR, and more.
Security DomainSample Tools
Endpoint Detection & ResponseCrowdStrike, SentinelOne
SIEM & Log ManagementSplunk, Microsoft Sentinel, QRadar
Threat IntelligenceRecorded Future, VirusTotal, MISP
Identity & Access ManagementOkta, Atrix, Azure AD, OneLogin
Cloud SecurityWiz, Orca Security, AWS Security Lake
Email Security & PhishingAbnormal Security, Proofpoint
Collaboration & Response ToolsSlack, Teams
DevOps & InfrastructureJira, ServiceNow
Custom & Legacy SystemsAny tool with API, CLI, SSH, or custom code

How do I create a new integration in Torq if it’s not available in the integration library?

If the integration you need isn’t in Torq’s library, you can create it yourself as a custom integration. In the Integrations section of the Build menu, select Create New Integration. Provide a name, description, and any required connection details such as API endpoints, authentication credentials, or tokens. After saving, your new integration becomes available for use in workflows just like any built-in connector.

Need a new integration? Build it yourself in minutes. Torq lets you easily create custom integrations for any tool.

How does Torq’s AI ensure accuracy and avoid false positives or missed threats?

At Torq, accuracy starts with context-rich decision-making. Our AI SOC Analyst, Socrates, doesn’t operate in isolation — it ingests alerts, telemetry, and threat intelligence from across your entire integrated stack, then enriches every signal with historical incident data, asset context, and external intelligence before deciding.

We use policy-based guardrails to ensure that autonomous actions only occur when confidence is high, and outcomes are fully traceable in the case timeline. When uncertainty exists, the AI escalates with all enrichment already attached so that human analysts can make rapid, informed decisions.

To continuously improve, Torq incorporates closed-loop learning — every analyst disposition feeds back into the system, refining enrichment logic, detection thresholds, and automated playbooks. This combination of broad context, defined guardrails, and iterative learning drastically reduces false positives while ensuring no high-priority threat slips through unnoticed.

How does Socrates, Torq’s AI SOC Analyst, decide when to escalate an incident to a human analyst?

Socrates follows a confidence-plus-impact model when determining escalation. Every alert it processes is enriched, analyzed, and scored against three dimensions:

  1. Detection confidence: How certain is the AI that the activity is malicious, based on correlation with threat intel, historical patterns, and contextual signals?
  2. Potential business impact: Does the incident involve critical assets, privileged accounts, sensitive data, or high-value targets?
  3. Policy thresholds: Has the organization defined this type of event as always requiring human review, regardless of confidence?

If confidence is high and the action falls within pre-approved automated response parameters (e.g., blocking a known malicious IP, disabling a confirmed compromised account), Socrates executes autonomously.

If confidence is low, the incident is ambiguous, or the potential impact is high-risk, Socrates escalates immediately, attaching:

  • Full enrichment context
  • Mapped MITRE ATT&CK techniques
  • Recommended next steps based on prior outcomes

This ensures analysts receive a ready-to-act case file instead of a raw alert, accelerating decisions while keeping human oversight where it matters most.

How fast can I get up and running with Torq?

Most teams can ship their first live automations the same day they connect tools, see measurable MTTR reduction in week one, and mature to a policy-governed, AI SOC by day 90

Here’s what the typical Torq onboarding looks like:

  1. Connect your tools: Using Torq’s pre-built connectors for your SIEM, EDR, IAM, cloud providers, and threat intel feeds, you can establish integrations in minutes without writing code.
  2. Import or customize playbooks: Start with Torq’s library of ready-to-use workflows (incident response, phishing triage, compliance evidence collection, etc.) and tailor them to your environment.
  3. Deploy automation: Trigger workflows from alerts, chat commands, schedules, or APIs to handle real incidents right away.
  4. Optional AI activation: Turn on Socrates for autonomous investigation, enrichment, and response with customizable escalation rules.

How much time are customers saving with Torq HyperSOC?

Customers using Torq HyperSOC are saving hours every single day. It starts with faster mean-time-to-assignment (MTTA), as HyperSOC automatically prioritizes alerts and generates fully enriched security cases. 

Then comes accelerated mean-time-to-investigation (MTTI), powered by third-party threat intelligence seamlessly integrated into every case. Finally, mean-time-to-remediation (MTTR) is slashed — thanks to Socrates, who auto-remediates up to 95% of Tier-1 security incidents without human intervention.

See how Torq customers from major brands have accelerated their SecOps > 

What kind of support and community does Torq offer its customers?

Torq has a robust Knowledge Base, Torq Academy, Torq Community, and dedicated Customer Success Managers to support your journey. There’s also a growing ecosystem of partners and solution engineers. Torq provides guided onboarding, workflow templates, and expert help from engineers and success teams to help you get your first automations live quickly.

Is there a HyperSOC demo available?

Yes. You can request a live demo at torq.io/demo, and, in some cases, access trial environments depending on your evaluation needs. You should also bookmark our Events page because we often run live virtual demos!

Hyper-AUTO-Mation: Why Carvana’s CISO Bet on Agentic AI for 5x SOC Efficiency

Contents

CISOs everywhere are feeling the AI fatigue. Every vendor at Black Hat 2025 was hyping ‘AI agents for SecOps,’ so there’s rightfully a lot of skepticism about deploying AI in production, especially in enterprise environments.

But the old way of running a SOC just isn’t working anymore. After all the time and money spent on traditional playbooks, we’re still wrestling with the same challenges: alert fatigue, burnout, tool sprawl, and inability to scale. It’s time for a new approach — but what does that actually look like in the very real, often messy world of the SOC?

Dina Mathers, CISO of Carvana, is a leader who’s fearlessly challenging the status quo with an AI-first SecOps strategy in a Fortune 500 environment. I recently moderated a Black Hat 2025 session with her, where she shared her insights from the front lines of Carvana’s modern, AI-powered SOC

Below are her key takeaways for any security leader considering (or concerned about) adopting AI.

The Business Case for AI in SecOps

Staffing a full 24×7 security operations center is expensive and doesn’t scale well. And, as Dina noted, “the SOC grind is real… and it’s tough.” In a traditional SOC, analysts are constantly triaging and responding to alerts from disparate security tools — and a lot of events are just noise. Analysts have to hop between multiple screens and dashboards to figure out what’s real and what’s impactful.

“Who wants to spend their time doing that?” Dina asked the audience. She also pointed out how inefficient it is to have human analysts spending their time on mundane, repeatable tasks that can be automated, such as responding to phishing emails or documenting cases. The leaner the team, the more these inefficiencies hurt, slowing down response and increasing risk exposure.

That’s why Dina says that, from her perspective, it’s a “no-brainer” to leverage AI to offload the Tier-1 and Tier-2 alert triage, so her team can focus on more critical and strategic work.

Leveraging AI [in the SOC] seemed to me like a no-brainer. There’s a very strong use case to use AI for your traditional security operations to start. Then, you can grow from there.”

– Dina Mathers, Carvana CISO

The Carvana AI Adoption Playbook

For Carvana, AI isn’t just a buzzword — it’s core to their business and security strategy. While Carvana is a Fortune 500 company, it operates with a startup mindset, which means they move fast and are willing to adopt AI rapidly. But Carvana also underpins their AI-first strategy with a methodical and governance-focused approach designed to ensure security and alignment with business goals, including: 

  • Establishing a cross-functional task force: Carvana has an AI task force with stakeholders from legal, information security, data governance, and engineering. This group meets bi-weekly to review new use cases and ensure a unified approach.
  • Starting with a clear business case: The first step when evaluating a proposed AI solution is to ask, “What is your actual use case?” This prevents teams from buying new AI tools just for the sake of shiny new toys to experiment with. The process also includes checking if an existing, sanctioned tool can fulfill the need to avoid “shadow AI” or redundant technologies.
  • Engaging legal and security early: When a business case is confirmed, Carvana spins up a POC and works with the legal team to ensure proper contractual documentation, such as a data protection agreement or information security amendment. A security review of the third-party vendor is also conducted in parallel to ensure the tool meets their standards.
  • Adopting a ‘crawl-walk-run’ approach: When deploying Torq’s AI SOC Analyst, Carvana started with a human-in-the-loop model, allowing the AI to triage lower-risk cases by following a defined runbook, then having a human analyst review the AI’s conclusions before a remediation or closure action was taken. Taking baby steps initially allowed Carvana to build trust and comfort in the AI’s ability to perform consistently over time as they slowly expanded the scope of tasks they assigned to the AI, such as having the AI ask end users questions over Slack in order to close out a case.

“Within one month of deploying HyperSOC, we had 41 of our runbooks created and we started assigning cases to Socrates, the AI SOC Analyst. But we used a ‘crawl-walk-run’ approach so we could say, ‘We’re comfortable with the AI Analyst triaging, but not with it remediating or closing out an incident yet.’ So we had a human in the loop from the beginning.”

– Dina Mathers, Carvana CISO

The Real-World Impact of Torq’s Agentic AI

Carvana’s Torq HyperSOC implementation delivered tangible results beyond simple automation.

100% Tier-1 and Tier-2 Triage Automation

Torq’s AI SOC Analyst now triages 100% of Carvana’s Tier-1 and Tier-2 security events, acting as an extension of their lean team. This has transformed the day-to-day work for their security team, which can now focus on higher-value work and operate at the effectiveness of a team five times larger.

Improved Team Morale and More Strategic Focus

Automating repetitive tasks has led to a happier, more engaged security team. Team members can focus on strategic projects like deploying new technologies and improving the overall security posture, instead of just monotonous triage.

Expanded Use Cases Beyond the SOC

There are also many use cases beyond the SOC that agentic AI can help with, such as automating onboarding and offboarding workflows and reducing tech debt by automatically disabling inactive service accounts. Carvana uses Torq to identify lost or stolen endpoints to ensure that the assets are properly updated in their configuration management database (CMDB) and that the assets are removed from disparate endpoint tools.

Dina shared, “Although we made the decision to invest in the AI SOC Analyst initially just to triage the security events, what we’re finding is there are so many more use cases beyond the traditional security operations center. I would implore you to check out Torq, honestly. There are so many use cases, so you don’t have to go get another agentic AI for some other purpose-built solution — you could standardize all of your automation using Torq’s agentic AI.”

“[With Torq], we have materially improved our operations. We’ve dramatically reduced the cost of operating a security operations center to the point where we can reallocate those funds to different technologies that we need.”

– Dina Mathers, Carvana CISO

Watch Now: Dina Shares More Insights

The Torq team had the chance to catch up with Dina ahead of her Black Hat 2025 session. Watch the interview now!

The Final Takeaway: Don’t Be the Department of ‘No’

Dina closed her on-stage session by challenging security leaders to embrace AI rather than be skeptical: “Don’t be the Department of ‘No’. Lean into AI. Try it out.” Just as Carvana disrupted car sales by automating the misery out of buying a car, their embrace of agentic AI in the SOC is automating the misery out of life in the SOC.

Dina also shared that she finds the limitless horizons of AI exciting. “What’s crazy about AI adoption is that your imagination is what’s limiting it. The tool can do anything you tell it to do.”

Want to see how Torq HyperSOC can transform your SecOps?

Black Hat 2025: Grave Digger, Agentic AI, and… SOC Goblins?

Contents

Torq’s mission at Black Hat 2025 was simple: go big or go EVEN BIGGER. 

Yes, Grave Digger was in the booth again — but the real show-stopper that kept attendees around was our agentic AI-driven Torq HyperSOC™ demo. Oh yeah, and our Junior Media Intern Trevor was seen wandering around Las Vegas with a new furry, yellow frenemy…. more on that later.

Here are all the Black Hat highlights. 

The Pre-Show Buzz: AMP, AI Internships & Fortune Top 50

Torq kicked off the week before Black Hat with a big reveal: a new Alliance & Momentum Partner (AMP) Program, with launch partners including Google Cloud Platform, Wiz, NVIDIA, Zscaler, Astrix, Intezer, Panther, Sweet Security, and more. Forget pay-to-play tiers and red tape. The Torq AMP program provides the go-to-market muscle, marketing firepower, and joint solution innovation to move beyond basic integrations and create the world’s leading ecosystem of agentic AI cybersecurity expertise.

“For years, integrations were treated as check-the-box activities, such as basic API connectors or one-way data flows. But security teams don’t need more connectors. They need outcomes. That’s where Torq AMP comes in. It gives partners a direct path to operationalizing agentic AI through real-world solutions, not just theoretical ideas.”

Eldad Livni, Torq Co-Founder and CIO, in Channel Futures

Torq also announced a new nationwide AI internship program in partnership with AI4ALL. The program pairs underrepresented college students with hands-on experience in real-world cybersecurity and AI projects at Torq. Forbes described how “it goes beyond just job shadowing or résumé building. Interns will be mentored by Torq’s R&D and AI leadership teams while contributing directly to product innovation.”

To top off the pre-show spotlight, Torq was named one of Fortune’s Top 50 Cybersecurity Companies of 2025.  

LinkedIn Votes: Best Booth at Black Hat 2025

What does a monster truck have to do with security operations? NOTHING AT ALL, BUT WHO CARES? IT’S FREAKIN’ GRAVE DIGGER! Oh, and also because Torq is on tour nationwide with Monster Jam® — RSVP for your city here!

The LinkedIn-osphere lit up with post after post after post calling Torq “the best booth at Black Hat”. (And “wicked”, “coolest”, “my first stop”, “killer”, “awesome”, and “the bomb”… We could keep going but we’re already blushing.) 

The Hottest Demo in Cybersecurity

Grave Digger may have turned heads, but it was our demo that kept security pros hanging around Torq’s booth.

Torq HyperSOC™ is the AI-native autonomous SOC purpose-built to crush the SOC’s biggest challenges and pain points. HyperSOC integrates with your full security stack to automate, manage, and monitor critical SOC responses at machine speed to clear out Tier-1 grunt work and free your team to focus on critical threats. 

The Torq platform was recognized as one of the “most feature-rich platforms” in Software Analyst Cyber Research’s comprehensive new 2025 AI SOC Industry Report from Francis Odum and Rafal Kitab. Torq stood head and shoulders above for delivering “notable improvements in detection and response” with an “extensive feature set” that goes beyond traditional SOC scope. (Francis loved our Black Hat booth ❤️, BTW.)

Want to see Torq HyperSOC in action and ask all your questions? Attend our half-hour live virtual demo. Save your spot. 

Hyper-AUTO-Mation: Why Carvana’s CISO Bet on Agentic AI for 5X SOC Efficiency

Dina Mathers, CISO at Carvana, joined Torq’s Field CISO Patrick “PO” Orzechowski on stage to discuss her experience in applying Carvana’s AI-first mindset to the SOC “not just in talk but in actual execution” by becoming an early adopter of Torq HyperSOC.

Carvana CISO Dina Mathers and Torq Field CISO Patrick Orzechowski speaking at Black Hat 2025

With a lean team, Dina knew her SOC couldn’t afford the analyst burnout that comes with the mundane, repetitive low-level work of triaging alerts and hopping across screens to respond. “Who wants to spend their time doing that?” she asked the audience.

Dina explained how the Fortune 500 company “now legitimately has 100% of our Tier-1 and Tier-2 security events triaged by our [Torq] AI SOC Analyst that’s basically an extension of our team” — dramatically reducing costs and boosting team morale by allowing them to focus on strategic work. Ultimately, Dina’s message to other CISOs was simple: “Let’s not be the Department of ‘No’. Lean into AI. Try it out.”

“Leveraging AI seemed to me like a no-brainer…. We have materially improved our operations. We’ve dramatically reduced the cost of operating a security operations center to the point where we can reallocate those funds to different technologies that we need.”

– Dina Mathers, Carvana CISO

WTF Was That Furry, Yellow Thing?

Meet the SOC Goblin of Black Hat 2025

Did you see the SOC Goblin at Black Hat and wonder “what the heck is that?” Turns out, 96% of security operation centers have a SOC Goblin lurking in the corner slowing down MTTR and burning out analysts — and they don’t even know it. Luckily, Torq can make SOC Goblins ✨disappear✨. Learn how

This particular SOC Goblin was kickin’ it at Black Hat 2025 with our Junior Media Intern Trevor as he tried to get a SOC du Soleil show off the ground. (Don’t ask). Check out their misadventures from traveling across the country in a van to arriving in Vegas to causing a scene

Agentic AI in the SOC That’s Real

Agentic AI was THE buzzword of Black Hat 2025 and it seems like every vendor has their own AI Agent for SecOps. But there’s a big difference between marketing hype and actual AI in production handling real-world use cases in Fortune 500 environments. Torq Co-Founder and CEO Ofer Smadari recently sat down for a video interview with BankInfoSecurity to share how Torq’s autonomous AI agents accurately resolve threats at scale.

Want to see Torq’s agentic AI in action? Request a demo. And learn more about how Torq HyperSOC saves your SOC with our new manifesto.

What is a Whaling Phishing Attack? How to Prevent One with Automation

Contents

The biggest cybersecurity threats often arrive quietly, disguised as something users trust — and they go straight for the top. Whaling phishing attacks are precision strikes crafted to target senior executives, exploiting their authority to steal money or critical data. 

Below, we share strategies to recognize and prevent whaling phishing attacks before they reach your leadership team.

Whaling Phishing Attacks Explained

What makes whaling unique is the level of detail and personalization used to deceive recipients. Attackers research company structure, executive behavior, and industry-specific language to make their fraudulent messages convincing. Their goal is to request sensitive data transfers or financial transactions, or steal confidential information — all under the authority of the executive they’re impersonating.

The impact of a single successful whaling attack can be catastrophic. The FBI’s Internet Crime Complaint Center (IC3) reported that business email compromise (BEC) and email account compromise (EAC) scams, which include whaling, resulted in over $2.7 billion in losses in 2022 alone. In one infamous case, a company lost over $46 million to a whaling scam over a period of several years. This isn’t a small-time email scam — it’s a high-stakes, high-reward scheme that can sink a company.

How to Identify Whaling Phishing Attacks: 4 Warning Signs

Whaling emails are often subtle, but there are clear red flags that security teams and employees can watch for. Recognizing these warning signs is the first step in neutralizing an attack before it succeeds.

Social Engineering

Attackers carefully research the organization’s hierarchy, ongoing projects, and executive routines to craft messages that feel authentic. These emails may reference real initiatives, use company jargon, or mimic internal communication styles to build trust and lower suspicion.

Impersonating Company Executives

Attackers pose as senior leaders like CEOs, CFOs, or board members. By spoofing or using lookalike email addresses, attackers exploit authority and urgency, making employees more likely to comply without question.

Fake “Urgent” Messages from Fake Email Addresses

Many whaling attempts use urgency to pressure quick decisions. Subject lines such as “Immediate Action Required” or “Confidential Transaction Approval Needed” create stress and encourage recipients to move quickly without verifying the request, increasing the chance of a costly mistake.

Sending Strange or Unidentified URLs

Links included in these emails may look legitimate at first glance, but redirect to malicious sites or credential-harvesting pages. Subtle misspellings in domain names (e.g., micros0ft.com instead of microsoft.com) and unfamiliar file attachments are clear indicators of a potential attack.

6 Ways to Prevent Whaling Phishing Attacks

1. Employee Training and Awareness

Executives and their support staff must undergo specialized phishing awareness training, including signs of whaling phishing attacks. Teach them to spot common tactics, validate requests, and report suspicious activity.

2. Multi-Factor Authentication (MFA)

Enforce MFA across all accounts, particularly executive-level accounts. Even if credentials are stolen, MFA makes it much harder for attackers to gain access.

3. Advanced Email Filtering

Use email security tools that scan for domain spoofing, suspicious metadata, and malicious attachments before they reach inboxes.

4. Anti-Phishing Software

Deploy software that uses behavioral analytics to detect anomalies in communication patterns — especially important for high-risk roles like finance and legal.

5. Real-Time Threat Intelligence

Staying ahead of attackers requires live intelligence. By integrating global threat feeds, organizations can block known malicious domains and adapt to emerging attack patterns instantly.

6. Security Automation

Manual detection and response are too slow for modern whaling threats. Security automation ensures that suspicious emails are quarantined, alerts are prioritized, and responses are orchestrated without human delay.

Why Threat Intelligence and Automation Are Critical

Manual phishing response is a losing battle. Analysts burn hours pivoting between tools, validating IOCs, and remediating inboxes — time attackers exploit. Torq Hyperautomation eliminates that grind by automatically enriching alerts with threat intelligence integrations such as VirtusTotal to determine if URLs, attachments, and other indicators are malicious. This provides the context for faster, more informed decisions and helps quickly weed out false positives before a security case is even created.

With prebuilt workflows, phishing alerts can be automatically triaged, validated, and remediated in minutes instead of hours, slashing noise and reducing human error.

At Lennar, one of the largest U.S. homebuilders, Torq cut phishing resolution time from hours to minutes by automating investigation and remediation, freeing analysts to focus on more complex investigations.

How Hyperautomation Powers Your Defense and “Squishes” Phishers

Torq’s Hyperautomation platform empowers security teams to build end-to-end phishing defenses without adding complexity. It integrates across your entire security stack — email gateways, identity platforms, EDRs, SIEMs, and more — to detect, investigate, and neutralize phishing attempts at machine speed.

When a phishing alert is triggered — say, from Microsoft 365 — Torq instantly takes over the triage process. It automatically extracts URLs, attachments, and headers in parallel, then validates them against multiple threat intelligence feeds like VirusTotal. This weeds out false positives and confirms true threats within seconds. All artifacts are consolidated into a structured dataset, which Torq uses to automatically create or escalate a case. From there, auto-remediation workflows — such as blocking senders, quarantining endpoints, or resetting credentials — can be launched without analyst intervention.

Torq Hyperautomation™ changes the game by:

  • Automating phishing and whaling triage. Torq instantly extracts IOCs (URLs, hashes, headers), checks them against threat intel, and validates alerts without analyst intervention.
  • Orchestrating remediation. Auto-remediation workflows block senders, reset credentials, quarantine endpoints, and remove malicious emails from inboxes automatically.
  • Empowering end users. Chatbot integrations in Slack, Teams, and email give employees a one-click way to self-report phishing, while automation handles the rest.

By automating repetitive workflows and augmenting analysts with agentic AI, Torq helps organizations detect, prioritize, and respond to phishing scams and whaling attacks faster than attackers can act. The result: reduced human error, stronger executive protection, and maximized SOC efficiency.

Winning the Phishing War

Generative AI has made phishing faster, cheaper, and harder to detect — meaning that phishing and whaling attacks will only grow more sophisticated, more frequent, and more damaging. Relying on human vigilance and manual triage won’t be enough.

The only sustainable path forward is automation: uniting threat intelligence, AI-driven detection, and orchestrated response into one seamless defense layer. By eliminating manual bottlenecks and supercharging SOC efficiency, Torq ensures that phishing — even whaling-level attacks — never has the chance to sink your business.

Learn the keys to building a more efficient SOC, straight from Torq’s Field CISO.

FAQs

What is an example of whaling?

A classic example of whaling is when an attacker impersonates a CEO or CFO to trick an employee into authorizing a wire transfer. In one real-world case, attackers posed as executives and convinced employees to transfer $46.7 million to fraudulent overseas accounts. This shows how whaling phishing attacks exploit executive authority to carry out high-value fraud.

What are the three types of phishing attacks?

The three most common types of phishing attacks are:

  1. Standard Phishing Attacks – Bulk, generic emails sent to many users in hopes of tricking someone into clicking a malicious link or opening an infected file.
  2. Spear Phishing Attacks – Highly targeted phishing attacks that use personal or organizational details to tailor the message to a specific individual or small group.
  3. Whaling Phishing Attacks – A specialized form of spear phishing aimed at high-profile executives, such as CEOs or CFOs, often involving financial fraud or sensitive data theft.
What does it mean if someone is whaling?

In cybersecurity, “whaling” refers to attackers targeting “the big fish” — senior leaders or executives within an organization. The goal is to exploit their authority and access to approve high-value financial transactions or disclose sensitive company information.

What is the difference between impersonation and whaling?

Impersonation is a tactic: attackers pretend to be someone trusted (e.g., a colleague, vendor, or executive) to trick the victim. It can be used in many types of phishing.

Whaling is a strategy: it specifically targets senior executives. Whaling almost always involves impersonation, but with a narrower and higher-value focus than general phishing.

Why MSSPs are Ditching Legacy SOAR for Hyperautomation

Contents

Managed security service providers (MSSPs), desperate to automate repetitive tasks, initially turned to SOAR to reduce their workload and improve threat response times. 

But legacy SOAR still stalls at scale, struggles with multitenancy, and breaks on fast-moving APIs — so teams end up babysitting playbooks instead of stopping threats. That’s why leading MSSPs are switching to Torq Hyperautomation: event-driven and massively scalable, with agentless integrations,and no/low-code and AI-generated workflows that turn Tier-1 tasks into hands-off outcomes.

Where Legacy SOAR Breaks for MSSPs

Scalability issues: Legacy SOAR platforms don’t handle alert spikes well. When volumes surge, their schedulers queue work serially, pipelines back up, and response times slip. The result is delayed containment, missed SLAs, and a SOC that’s waiting on tooling instead of stopping threats.

Lack of true multitenancy: Most SOAR tools weren’t built to isolate tenants. A burst of noisy events for one customer can starve resources and slow playbooks for everyone else. For MSSPs running dozens of environments, that bleed-through turns one client incident into a cross-tenant performance hit.

Integration complexity: Connecting customer tools should be routine, but with legacy SOAR, it’s a big project. Custom connectors take weeks to build, break when APIs change, and demand ongoing care and feeding. Teams end up maintaining glue code or paying for professional services, burning time and margin that should go to defending customers.

High maintenance costs: Legacy SOAR products often come with high maintenance costs in terms of time and resources. An organization might use around 25 different playbooks for different services and integrations, each requiring regular updates and optimization. Before long you’re maintaining dozens of near-duplicates, versioning them, testing them, and fixing scripts after every platform update. The operational overhead snowballs and erodes profitability.

Limited customization and flexibility: SOAR stacks lock down scripting and libraries, which cap what you can actually build. If you can’t use common SDKs or craft custom logic, you’re stuck with canned steps that don’t match real-world workflows. Analysts spend more time working around the platform than improving outcomes.

Hyperautomation: Built for MSSP Scale

Legacy SOAR tools weren’t designed for the scale, complexity, and economics that MSSPs face today. They’re monolithic, brittle, and reliant on endless scripting to keep up with changing APIs and customer environments. As MSSPs grow, those limitations compound — onboarding slows down, SLA penalties mount, and gross margins erode. At Torq, we deemed SOAR dead, and industry analysts followed suit.

Security Hyperautomation is different. It’s event-driven, horizontally scalable, and built for multi-tenant operations from the ground up. Torq enables MSSPs to orchestrate real-time alerts and responses across dozens or hundreds of unique customer stacks.

Key advantages of Torq for MSSPs include:

  • Parallel execution: Torq runs thousands of workflows simultaneously, ensuring tenants never compete for capacity.
  • No-code/low-code and AI-built automation: Analysts can build, customize, and deploy workflows in hours — accelerating onboarding and reducing the need for engineering resources.
  • Limitless integrations: With 300+ native connectors and containerized options, Torq adapts to any toolset, no matter how fragmented or fast-changing.
  • AI-assisted efficiency: Torq’s AI SOC Analyst, Socrates, enriches, correlates, and classifies cases automatically, while analysts approve high-risk actions through Slack, Teams, or ITSM.

For MSSPs, this means Tier-1 cases can be fully automated, Tier-2 streamlined with supervised approvals, and Tier-3 supported with rich AI-driven context. The result: reduced MTTR, happier customers, and healthier margins — even as alert volumes and customer counts grow.

How MSSPs Use Torq Hyperautomation

Accelerating onboarding: Every new customer brings a unique stack of firewalls, EDRs, SaaS apps, and cloud platforms. Instead of writing one-off automation scripts, MSSPs use Torq’s template-first playbooks with tenant-specific variables and policy toggles. This lets them onboard new clients in hours or days — not weeks — while maintaining consistency across tenants.

Meeting SLAs: SLA exposure through missed MTTA or MTTR is a top MSSP pain point. With Torq, Tier-1 alerts are fully automated — phishing, commodity malware, suspicious logins, impossible travel — and higher-risk actions are gated for analyst approval in Slack or Teams. Every case is logged with timestamps and actions, making SLA reporting defensible and reducing penalties.

Handling integration complexity: Customers bring dozens of different tools, many with fast-changing APIs. Torq’s 300+ native integrations, containerized connectors, and no-code customization allow MSSPs to connect “anything to anything” without custom code. This flexibility reduces the integration maintenance tax that eats into MSSP margins.

Reducing analyst burnout: MSSPs often deal with massive alert queues across tenants. Torq automates over 90% of Tier-1 triage and enrichment, suppresses false positives, and prioritizes high-risk cases. Analysts spend less time on swivel-chair tasks and more on threat hunting and customer strategy.

Delivering continuous optimization: Clients expect not just coverage but ongoing improvement. Torq enables MSSPs to measure MTTR, suppression rate, and analyst touches per case across all tenants. Workflows can be tuned continuously, and reports are compliance-ready for SOC 2, NIST, HIPAA, or industry-specific audits.

The business impact for MSSPs: Faster onboarding (up to 18×), faster workflow creation (10×), automated handling of up to 95% of Tier-1 alerts, and more substantial gross margins per customer.

The MSSP Hyperautomation Playbook: How HWG Sababa Doubled SOC Output

A few years ago, Italy-based MSSP HWG Sababa faced a tipping point in its growth. Instead of trying to squeeze more efficiency out of scripts and manual processes, it rebuilt its SOC around Torq Hyperautomation™. The result was a complete step-change in scale and efficiency.

Within weeks of adopting Torq, HWG Sababa:

  • Automated 55% of monthly alerts by targeting repetitive Tier-1 cases first
  • Cut MTTI and MTTR by up to 95% for routine alerts and 85% for high-priority threats
  • Nearly doubled SOC productivity and capacity without adding headcount
  • Boosted analyst morale and retention by eliminating repetitive, burnout-inducing tasks
  • Reduced customer-side effort by automating remediation actions directly in client environments

Marco Fattorelli, Head of Innovation at HWG Sababa, said Torq enabled them to deliver automated threat detection, containment, and remediation inside customer environments, saving clients hours of manual effort while strengthening trust and satisfaction.

The takeaway is this: Hyperautomation isn’t just a technical upgrade for MSSPs — it’s a competitive differentiator. By combining no-code workflows, vendor-agnostic integrations, and AI-driven case management, MSSPs like HWG Sababa prove ROI instantly while building more scalable and sustainable SOCs.

“Based on customer feedback when we showcase our services, Torq is the ideal solution for adding value to our managed SOC, particularly with its seamless integrations. By accelerating our automations and responses, Torq Hyperautomation helps us stay ahead of the curve and the competition.”

– Marco Fattorelli, Head of Innovation, HWG Sababa

Join the World’s Top MSSPs in Ditching Legacy SOAR

Legacy SOAR can’t keep pace with the multi-tenant scale, SLA pressure, and tooling diversity MSSPs face every day. Hyperautomation fixes the foundation: elastic execution that never stalls during spikes, true tenant isolation, plug-anything integrations, and AI-assisted workflows that turn the Tier-1 grind into hands-off outcomes. That’s how managed security service providers protect margins while delivering faster MTTR, stronger SLAs, and happier analysts.

MSSPs worldwide use Torq Hyperautomation to stamp reusable playbooks across tenants, orchestrate any stack, capture audit-ready evidence by default, and gate high-risk actions through Slack/Teams.

Ready to trade scripting and an endless backlog for scalable, multi-tenant automation? Get the Managed Services Manifesto.

The MSSP Hyperautomation Playbook: How HWG Sababa Doubled SOC Output

Contents

Most MSSPs know the drill: more clients, more tools, more alerts — and somehow, fewer people. The traditional playbook of hiring your way out or custom-scripting every integration just doesn’t work anymore. It’s slow and impossible to maintain across dozens of environments. 

HWG Sababa — an Italy-based MSSP — realized this early. Rather than patching the same old processes, they tore up the traditional playbook and rebuilt their MSSP SOC with Hyperautomation as the foundation.

The Top 4 MSSP SOCs Challenges 

  1. Scaling security without scaling headcount: Manual processes and custom scripting don’t scale. MSSPs need fast, flexible, and repeatable security automation without needing to code every use case from scratch.
  2. Supporting disjointed customer environments: Each customer brings their own security stack. Integrating dozens of SIEMs, EDRs, and threat intel tools quickly (and securely) is critical to onboarding and retention.
  3. Keeping analysts productive and engaged: Burnout is real. If your SOC analysts are stuck in Tier-1 alert queues all day, you’ll lose them fast — and with them, your operational effectiveness.
  4. Delivering and proving ROI: MSSPs must justify their value with quantifiable outcomes. Response speed, automation rates, and time savings matter just as much as detection quality.

Hyperautomation: The Solution to MSSP SOC Challenges

HWG Sababa, a leading Italian MSSP serving customers across Europe, the Middle East, and Central Asia, found themselves at a crossroads. Their custom-coded automation system had become a bottleneck — too slow and too dependent on developer resources.

To scale their SOC, they needed a new solution that was:

  • Easy for analysts to use; no specialized coding skills required
  • Fast to implement and scale across environments
  • Seamless to integrate with each customer’s existing security stack
  • Designed to eliminate repetitive manual tasks at every stage

They chose Torq Hyperautomation™. And the impact was immediate.

HWG Sababa: SOC Automation Results in Just Weeks

Automating 55% of Monthly Alerts

By focusing first on automating the repetitive, manual Tier-1 tasks that consumed analyst time, HWG Sababa rapidly automated over half (55%) of their total monthly alert volume. 

Torq’s AI-driven enrichment and automated remediation reduced Mean Time to Investigate (MTTI) and Mean Time to Respond (MTTR) by 95% for low-to-medium-priority cases and by 85% for high-priority threats, enabling analysts to handle incidents in minutes rather than hours.

Productivity and Operational Capacity Nearly Doubled

Automating the heavy-lift processes immediately boosted MSSP SOC productivity and efficiency, effectively doubling the team’s operational capacity. SOC analysts moved away from repetitive tasks, shifting focus to complex and strategic cybersecurity analysis.

Enhanced Analyst Morale and Retention

Reducing repetitive workload drastically improved analyst engagement. Automating tasks with Torq freed their SOC analysts to focus on deeper, more strategic cybersecurity work, improving job satisfaction significantly.

Reduced Customer-Side Effort

HWG Sababa also used Torq to automate customer-side actions that previously required manual effort, dramatically reducing their clients’ workloads. 

Marco Fattorelli, Head of Innovation, highlighted that Torq allowed HWG Sababa to deliver automated threat detection, containment, and remediation directly within their customers’ environments. This capability eliminated hours of manual effort for clients and significantly improved overall customer satisfaction.

Strategic Adoption Across the Organization

Torq quickly became a critical strategic tool for MSSP SOC operations and other departments. Teams across the organization began adopting Hyperautomation for their own workflows, leading to widespread efficiency gains. This cross-functional adoption underscores Torq’s usability and immediate, tangible benefits.

Hyperautomation: A Clear MSSP SOC Differentiator

Torq Hyperautomation has become a competitive differentiator for MSSPs across the world. Prospective customers immediately recognize the value of significantly reduced response times, precise alert handling, and quantifiable operational efficiency.

  • No-code/low-code workflows: Analysts — not just engineers — can own and evolve automations.
  • Vendor-agnostic integrations: Connect instantly with customer tech stacks, avoiding lock-in and delays.
  • AI-powered case management: Handle repetitive alerts automatically, while enriching and escalating what matters.
  • Quantifiable ROI: Track every automated action and turn it into clear business value, both for your SOC and your customers.

Looking Forward: A Hyperautomation-First Mindset

With Torq fully embedded into their operational DNA, MSSPs like HWG Sababa are able to evaluate every new tool, technology, or process first through the lens of automation. Hyperautomation isn’t just a technology choice — it’s central to a long-term operational strategy.

By moving away from manual scripting and legacy automation, MSSPs can dramatically increase their operational scale and responsiveness. Torq Hyperautomation transforms managed SOCs, doubles productivity, cuts response times to mere minutes, and delivers measurable value to MSSP customers.

The results for HWG Sababa speak for themselves: a stronger security posture, empowered analysts, happier customers, and a decisive competitive edge.

Ready to Scale Your MSSP SOC?

Torq helps MSSPs differentiate, accelerate, and deliver with unmatched speed and efficiency.

Want to see exactly how HWG Sababa scaled their MSSP SOC, doubled analyst productivity, and delivered measurable ROI with Torq?

Get AMP’d: Introducing the Torq Alliance & Momentum Partner Program

Contents

Chris Coburn is the Senior Director of Technology Alliances at Torq

Chris Coburn is the Senior Director of Technology Alliances at Torq, where he leads strategic partnerships that fuel innovation and growth. With experience scaling alliance programs at cybersecurity leaders like Recorded Future, he brings an execution-first mindset to ecosystem development. He’s the architect of Torq’s AMP program, redefining how partners integrate, collaborate, and win together.

At Torq, we don’t believe in playing by the old rules. That’s why we’ve launched the Torq Alliance and Momentum Partners (AMP) program. It’s a bold new take on what a cybersecurity partnership can and should be. AMP is designed to accelerate SecOps innovation, eliminate red tape, and empower partners of all sizes to build, integrate, and grow.

We’re thrilled to welcome launch partners like Google Cloud Platform, Wiz, NVIDIA, Zscaler, Astrix, Intezer, Panther, Sweet Security, and more to the AMP ecosystem. Together, we’re building an alliance program that puts ideas, effort, and impact above everything else.

What Makes Torq AMP Different

Let’s be honest: most partner programs feel like gated clubs. Rigid tiers, “pay-to-play” models, and success metrics built for giants, not innovators. 

With Torq AMP, there’s no tiering. No mandatory customer thresholds. No barriers to entry. What you build and how much effort you put into it matters. Whether you’re a two-person startup with a cool idea or an established leader reshaping a category, AMP gives you the tools and exposure to make it matter.

We’re looking for partners building the coolest, most impactful solutions and putting in the work to bring them to life.

Why Join AMP?

AMP is an ecosystem where innovation meets action. We’ve created a program that aligns technical creativity with meaningful business momentum, including:

  • Fast-track integration: You get your own Torq instance, hands-on support, and a clear path to go from concept to integration without unnecessary overhead.
  • Go-to-market that actually goes somewhere: From joint demos and field events to aligned sales plays and enablement, we work side-by-side to drive real pipeline.
  • Marketing with muscle: AMP partners tap into the full reach of the Torq brand, from strategic social promotion to presence in campaigns, solution briefs, the Torq platform, and yes, even custom swag.

And the best part? AMP is a living program. We don’t stop at launch. We keep building together — more use cases, content, and mutual value. The more you invest, the more you get back.

AMP in Action

Google Cloud + Torq: Powering Cloud-Scale Hyperautomation

Torq’s integration with AMP Partner Google Cloud Platform (GCP) empowers customers to build workflows across Gmail, Drive, Workspace, and more. Google Cloud and Torq accelerate processes with seamless orchestration, rapid threat detection, and automated remediation at scale, making it easier than ever for SecOps teams to protect their cloud environments.


Wiz + Torq: Accelerating Cloud Risk Response

Torq’s integration with Wiz enables cloud-native security teams to automate proactive risk management with ease. Through Torq AMP, joint customers can trigger workflows directly from Wiz alerts and use no-code automation to remediate vulnerabilities, update issue statuses, and correlate cloud risk data with broader security operations. Together, Torq and Wiz accelerate threat detection and response across complex multi-cloud environments.

Get AMP’d

Cybersecurity innovation doesn’t need more red tape; it needs more momentum. That’s exactly what Torq AMP delivers.

If you’re building technology that could transform how SOC teams work, we want to hear from you. Let’s build it, ship it, and wow our mutual customers — together.

Explore the Torq AMP program and get ready to integrate with the most-talked-about company in cybersecurity. 

Torq + SSDLC: Where Secure Automation Begins

Contents

Legacy SOAR solutions emerged in an era of traditional, static on-premises networks with fewer sophisticated threats. But today’s cybersecurity landscape is dramatically different — attack surfaces rapidly evolve, threats are multifaceted, and cybersecurity talent is increasingly scarce. 

As organizations struggle with sprawling security stacks and burned-out SOC teams, legacy SOAR solutions reveal their significant limitations. One of the most critical weaknesses is their lack of support for the Secure Software Development Lifecycle (SSDLC).

The Evolution from SDLC to SSDLC

Every software application, from mobile apps to intricate enterprise solutions, follows a structured development process called the Software Development Lifecycle (SDLC). SDLC provides a systematic approach, covering requirement analysis, design, coding, testing, deployment, and maintenance. While it allows for systematic steps to ensure software quality and reliability, traditional SDLC often sidelines security until late stages in the software development process.

The growth of sophisticated cyber threats underscores the limitations of traditional SDLC. To address these gaps, the Secure Software Development Lifecycle emerged, embedding security practices at every stage of the development lifecycle. Unlike traditional SDLC, which prioritizes functionality and performance, SSDLC proactively addresses vulnerabilities and significantly reduces risk.

The Importance of Integrating SSDLC into Modern Development

Integrating SSDLC is essential for any organization serious about maintaining digital trust. Cyber threats continue to rise in complexity and frequency, making a security-first approach non-negotiable. The proactive, integrated model of SSDLC dramatically reduces vulnerability risks compared to traditional SDLC methods, which often rely on reactive, late-stage patching and inefficient security tests.

Transitioning to SSDLC signifies more than just a technical shift; it represents an organizational commitment to embedding security deeply into the culture and software development lifecycle, driving resilience, compliance, and long-term trust.

Where Legacy SOAR Fails: Lack of SSDLC Integration

SSDLC ensures that security considerations are seamlessly integrated throughout the entire software development lifecycle and automation workflows, reducing vulnerabilities before they become expensive, high-risk issues in production. However, legacy SOAR solutions typically:

  • Lack integrated tools and features specifically designed for SSDLC
  • Require substantial manual effort to verify that workflows meet security and compliance standards
  • Leave workflows vulnerable to potential security threats due to inadequate built-in security testing and checks

These gaps force organizations to invest considerable resources — both human and financial — to ensure automation workflows remain secure and compliant, resulting in higher operational costs and increased exposure to data breaches.

How Torq Hyperautomation Integrates SSDLC by Design

Unlike traditional SOAR solutions, Torq Hyperautomation™ inherently integrates SSDLC principles throughout its platform, ensuring security is embedded into every aspect of workflow development.

Built-in SSDLC Framework

Torq’s Hyperautomation platform offers a comprehensive framework that covers planning, software development, testing, deployment, and maintenance phases. Embedding secure software development into every step of automation ensures robust, compliant workflows.

Automated Testing and Continuous Validation

With Torq, rigorous automated testing is built into the workflow development process. These comprehensive tests check for:

  • Vulnerabilities: Continuous scanning and mitigation of security flaws.
  • Performance assessments: Ensuring security measures don’t degrade functionality.
  • Compliance adherence: Automatic checks aligned with industry standards and regulations.

Unlike legacy solutions, Torq’s automated tests are ongoing, not isolated to specific phases. This continuous validation ensures all workflow changes and updates remain secure and adhere strictly to best practices. Torq also integrates seamlessly with existing development tools, creating a unified and efficient workflow environment.

Environment Segmentation: Development, Staging, and Production

Torq allows security teams to separate workflow development into clearly defined staging and production environments. This enables controlled testing and refinement before workflows ever touch a live environment. By isolating workflows this way, Torq dramatically reduces the risk of security incidents and ensures smooth deployments.

Torq Hyperautomation also implements robust role-based access control (RBAC) by default. These stringent access controls ensure only authorized personnel can interact with specific functions, preserving workflow integrity and security.

Agile Workflow Development with Enhanced Security

Torq doesn’t just secure your automation workflows — it accelerates their development. Its intuitive, user-friendly interface empowers users of all technical skill levels to prototype, test, and refine workflows rapidly.

Torq’s iterative, agile-driven development process incorporates continuous feedback, ensuring automations remain effective and adaptive to evolving security requirements. This agile process far surpasses the capabilities of legacy SOAR platforms, enabling your organization to respond swiftly and confidently to new threats.

Hyperautomation is Essential for SSDLC

The future of software security demands an integrated, continuous SSDLC approach that seamlessly fits into an organization’s overall development strategy. Traditional SDLC approaches that defer security considerations are no longer viable in today’s rapidly evolving threat landscape.

Organizations adopting Torq’s Hyperautomation platform can confidently build security into the core of their development processes, ensuring their automation workflows remain robust and resilient against evolving threats. This continuous, integrated security approach positions organizations to maintain compliance, build digital trust, and sustainably mitigate risks.

Legacy SOAR solutions simply can’t keep up with modern cybersecurity demands. Their lack of built-in SSDLC support leaves critical gaps, resulting in higher costs, increased risks, and significant manual overhead. In contrast, Torq’s Hyperautomation platform is built from the ground up with security-first principles.

With automated SSDLC support, rigorous security checks, robust environment segmentation, and agile workflow development, Torq ensures automations are secure, compliant, and ready to handle today’s dynamic threat landscape.

Secure your organization’s future with Torq’s integrated SSDLC and Hyperautomation capabilities.

The 5 Hidden Costs of SOAR for MSSPs — And What to Do Instead