The Best of Growth Worlds: Natasha Fulbright Joins Torq as VP of Growth

We’re thrilled to announce the appointment of Natasha Fulbright as our VP of Growth. Natasha’s served as Corporate VP of Marketing at Pax8, and will be responsible for driving growth marketing and building our go-to-market engine. Get to know Natasha, below:

Tell us about how you plan to elevate growth at Torq in 2023? 

Prior to my joining, the team had built a really strong sales and marketing teck stack foundation, and my objective is to put fuel on those tools enabling them to work together creating striking integrated campaigns to generate demand and also build customer community programs. Our product is incredibly powerful, and now it’s all about elevating and getting the message out there to the right people to accelerate our growth. We really are taking away mundane and repetitive tasks from IT and Security teams, so that they can concentrate on strategic initiatives, what’s not to love about that. I think we have so much untapped potential and I’m joining at a time where I feel I can make an impact to the business. 

Tell us a little bit about your career path before Torq

My career has always been in B2B Marketing and the environment has ever-changed. In my previous role I served as the Corporate VP of Marketing at Pax8, where the company saw 60% revenue growth, yearly during my 5-year tenure. When I left Pax8, we had achieved a $1B run-rate. Over the course of my tenure we went from being a startup to a mid-sized company. I loved being an integral part of their growth, which is now what I want to do here for Torq. I thrive on being given the opportunity to build and grow teams. 

What makes you excited about working at Torq? 

The limitless possibilities for Torq’s success. The whole team carries this energy and enthusiasm which is addictive. We’ve even had customers tell us that Torq is addictive, and I think it resonates through everything the team does. The possibilities are endless, we see that in how our customers react when they see a demo, and our high adoption rate. We’re excited to be pioneering a new way forward for enterprise-grade security automation. Don Jeter (Torq CMO) and I have worked closely together for five years – we’re a marketing duo. I’m excited to support him and the entire Torq team in building the go-to-market strategy here. I feel honored to work and learn alongside the experienced sales leadership that also recently joined. 

What’s the best piece of advice you were ever given? 

Eleven years ago I had a mentor that I told I was very interested in moving overseas from the EMEA office in London to the Global HQ of the company in Denver, and he replied, “Have you told anyone you want to work at the Global HQ?” I sheepishly replied, “no,” and he replied, “do you think you should?” and I sheepishly replied, “yes.” So, I made a phone call, and my colleague declared I’d made their day. Within three months I was on a plane moving from London to Denver, Colorado. Lesson learned, ask for what you want. It was simple advice, but it changed my life. 

What are your hobbies outside of work? 

I ski (a lot) in the winter, and road bike (a little) in the summer. I also love to travel. My favorite place I’ve ever been to is Vietnam, it’s beautiful and the culture is enchanting. I’ve been twice, and I really want to go back again. 

IAM Legend: How Torq is Reinventing Identity and Access Management

IAM is a critical foundation of modern enterprise IT infrastructures and governance. It’s one of the ways security professionals deliver value to their entire company, customer, and partner ecosystem. It’s also what drives the effective management of organizational roles, assets, and the connections between them. 

The product team at Torq is focused on changing the IAM game and leveling up our customers’ capabilities.

5 ways Torq is Reinventing IAM: 

  1.  Automating the approval cycle of user access to assets

When a new user joins an organization or an existing user moves to a different role, IAM systems must be adjusted to provide access to newly-required applications and assets and to remove access permissions from previously (but no longer) required ones. Automating the process of reaching out to resource owners and obtaining their permissions can turn the complicated process into a streamlined one with very little organizational investment.

  1. Improving security posture with Just-in-Time (JIT) access

Automatically allow users to have just-in-time access to add software to their devices without the need for an IT professional to assign, using a chatbot or web UI.

  1. Allow a user to self-service using chatbots for managing user/device compliance

Providing scalable interactive automations that can reach out to users on behalf of the organization, guiding them through achieving compliance, reminding them to complete the operations and providing them convenient ways of managing exceptions. For example users can use this for a password reset; unlock their account if accidentally locked out; or register a new 2 factor authentication device. 

  1. Democratize handling suspicious behavior events

While many IAM (or dedicated IAM-security tools) can raise events that potentially indicate malicious activity, these mechanisms face challenges such as credentials, different devices in different locations, and authentication failures. Enterprise-grade security automation can help organizations “sift through the noise” by democratizing the investigation of the events. Automatically reach out to users via an external channel, like instant messaging, SMS, or voice, and asking them to confirm whether they have performed the operation or not. Very little overhead on the user can serve as a rapid filter for legitimate operations vs. malicious activity indicators.

  1. Discover and reduce inactive access permissions

In any organizational IAM (especially in larger organizations) there is an inherent challenge with ensuring that access permissions do not become stale. Torq will periodically access logs to automatically disable contractor and/or employee accounts that have been inactive for a certain period of time. 

Using enterprise-grade hyperautomation makes IAM processes cost less and scalable, ensuring that an IAM policy has a strong posture at any given moment.

Not using Torq yet? Get in touch to see how Torq security automation accelerates security operations to deliver unparalleled protection.

Torq Poaches Splunk’s Josh Morris as New SVP of Worldwide Sales and Taps Chief Marketing Officer Don Jeter From Pax8

Torq further accelerates growth and global expansion with world-class hires
as broader tech sector struggles with revenue declines and layoffs

New York, NY, February 13, 2023—Torq, the security automation leader, today announced the addition of new Senior Vice-President of Worldwide Sales Josh Morris and Chief Marketing Officer Don Jeter to its executive team. Together, Morris and Jeter will be responsible for helping propel Torq into its next phase of growth and shape the company’s sales and marketing strategies to maximize its pipeline, customer engagement, and brand reach and engagement.

These additions to the executive team also coincide with Torq moving its US headquarters to New York City so it’s even more closely connected with major global enterprises. They also underline the extraordinary market opportunity ahead for Torq. According to Forrester, in its The Pandemic’s Wake Drives Automation Trends report, “Companies with advanced automation programs will obliterate — not merely beat — the competition.” In addition, Emergen Research forecasts in its December 2022 Security Orchestration Market report that the global security orchestration market “is expected to reach $9.6b in 2030, registering a CAGR of 16.52%.”

“Josh and Don’s collective leadership and expertise will take Torq to new heights by elevating our go-to-market success,” said Ofer Smadari, CEO and Co-Founder, Torq. “In 2022, Torq achieved 800% revenue growth and 10X customer growth, even while so many other technology companies are dealing with revenue declines, resulting in mass layoffs. We’re just at the beginning of a spectacular journey as we continue to strengthen our market position and drive home the dramatic benefits our enterprise-grade security automation platform provides to organizations across every industry.”

Morris is a highly-experienced executive with more than 20 years of sales leadership in global companies across all aspects of cybersecurity. He has a demonstrated history of working in both public companies and early-stage ventures. Morris was previously Group Vice President at Splunk and has held sales leadership positions at Palo Alto Networks, BAE Systems Applied Intelligence via Silversky acquisition, and Symantec via Messagelabs acquisition. The addition of Morris follows the appointment of Paulo Veloso, Vice President of Sales, Americas, another cybersecurity visionary who joined Torq after serving as a key sales leader at Splunk.

“There has never been a greater need in the history of cybersecurity for security automation than at this present moment,” said Morris. “That means there has also never been a greater market opportunity for Torq. Multinational enterprises across the Fortune 500, including some of the world’s biggest financial, technology, consumer packaged goods, fashion, hospitality, and sports apparel companies are seeing extraordinary outcomes with Torq. This growth reflects significant enterprise traction across the United States, Europe, and Asia Pacific. I’m thrilled to build on those impressive achievements to create an even more powerful sales trajectory for Torq.”

Jeter joins Torq with a successful track record of building and leading marketing organizations through hyper-growth stages. In his previous role, Don was the SVP of Marketing at Pax8, where he developed the company’s disruptive brand strategy and built a world-class demand generation engine. During his tenure at Pax8, the company experienced explosive growth, scaling from 25 to more than 1,500 employees and surpassing $1B in annual recurring revenue. Before Pax8, Jeter held key sales and marketing roles at Veritas and Symantec.

“I’m excited to help Torq accelerate its incredible growth and revenue potential,” said Jeter. “Torq’s trajectory doesn’t surprise me. Historically, SOAR platforms have been complex and clunky. Torq is dramatically changing that. Customers want an easier way to orchestrate and automate security workflows. The Torq platform is uniquely positioned to deliver enterprise-grade security with an intuitive, consumer-level drag-and-drop user experience. Torq’s market prospects are immense and I look forward to harnessing its incredible momentum to take the company to the next level.”

Jeter will also spearhead a significant evolution of Torq’s MSP and MSSP strategy. He departs Pax8 on excellent terms, as he creates a new relationship for Torq with Pax8 that provides it with access to its enormous community of technology professionals.

“Torq has landed a creative genius and gifted leader in Don Jeter,” said Nick Heddy, Chief Commerce Officer, Pax8. “While we are sad to see him go, we look forward to partnering with him and the Torq leadership team to bring their innovative product to our community of 25,000 MSPs and MSSPs.”

About Torq
Torq is the cybersecurity force multiplier. Its comprehensive security automation platform unifies and automates the entire security stack to deliver unparalleled protection and productivity. Torq drives maximum value and efficiency from existing security investments. It supercharges security teams with powerful, easy-to-use no-code workflows that reduce manual tasks and integrate low-code and full-code tools, freeing security professionals from Fortune 100 Enterprises to cutting-edge startups to focus on higher-value strategic activities.

Media Contact:

MikeWorldWide (MWW) for Torq

Krista Couch

[email protected]

How Parallel Loop Empowers Torq Users to Rapidly Automate Bulk Data Processing Up to 10x

Torq is proud to introduce Parallel Loop, a new capability that enables users to process bulk data from myriad security tools with unprecedented ease. It also provides the power of orchestration like no other automation tool in the security automation industry with true parallelism. That means multiple tasks can be run simultaneously, and optionally, on multiple elastically-scaled compute resources, shortening the time workflow automations take to complete by 10x or more.

Historically, this data has been siloed across multiple tools and accessible mainly through serial processes. Security professionals had to figure out individual vulnerabilities themselves, who the owner of any particular infrastructure is, what the project affinity involves, and any relevant exceptions. Those professionals then had to follow up with each entity involved in the bulk data sequentially. This approach takes up an enormous amount of time, creates incredible frustration, and is prone to analyst fatigue and human error.

Parallel Loop relieves security professionals from these burdens by enabling bulk data processing at unlimited scale, eliminating any glass ceilings. It builds on Torq’s recently-introduced Parallel Execution feature that allows users to instantly create multiple branches within an automatic workflow, and handle each concurrently before seamlessly merging back into a single flow. 

Now, with Parallel Loop, users can automatically process large quantities of bulk data, understand which security tools and users they are associated with, and perform parallel processing of the required follow-up actions. It’s worth noting that a few security automation vendors tout workarounds, including limited asynchronous processing capabilities with deduplication managed by code with an upper limit of a predefined amount of data elements. These creative afterthoughts are not scalable, as they cannot effectively improve mean time to acknowledge (MTTA), mean time to response (MTTR), or the overall efficiency of your security operations, unlike Torq, where there is no limit.

Parallel Loop in Action

In this example, customers benefit from parallel loop scanning 30,000 hosts or IP addresses with VirusTotal, or your preferred security reputation service tools. Typically, with legacy automation tooling, each IP address is sequentially scanned, which might not seem like an issue in small volumes. However, once you run into hundreds, if not thousands, of IP addresses that must be quickly validated during an investigation, when time is not on the analyst’s side, waiting for the result of each individual scan is not tenable.


Torq enables the same workflow to execute vastly more efficiently. Instead of scanning a single IP address at a time and waiting for the result, it can launch multiple workflows to run simultaneously with multiple users or systems, shortening execution times by 10x or more. Instead of taking hours or days, you can have results in a fraction of the time. The extent of parallelism is defined by the level of your Torq subscription, and we provide built-in guaranteed parallelism in each package and also sell an add-on to increase the capacity.

Parallel Loop significantly improves processing time and reduces mean time to resolution (MTTR), making it an essential tool for enhancing an organization’s security posture. Key benefits include:

  1. Reduced Risk: By reducing processing time and improving MTTR on incoming alerts, Parallel Loop can help reduce the risk of security incidents and improve an organization’s overall security posture.
  2. Improved Efficiency: Parallel Loop can significantly reduce the time it takes to complete a process by allowing multiple tasks to be performed concurrently. This is especially useful when dealing with large volumes of data, such as ingesting incoming alerts in a security information and event management (SIEM) system like Splunk.
  3. Increased Scalability: Parallel Loop enables Torq to handle enormous volumes of data and perform large numbers of tasks concurrently, making it more scalable and able to handle increased workloads.
  4. Enhanced Flexibility: With parallel iterations, it is possible to customize the number of tasks that can be performed concurrently, allowing organizations to fine-tune their processes to meet their specific needs.

Begin Looping in Parallel, Today 

The Parallel Loop capability and associated workflow templates are available to Torq users today. Find them in the workflow designer and template libraries, respectively. Users can also contact their customer service manager for a demo and walkthrough.

You can also get a deeper dive into Parallel Loop at the Torq Learning Center.  https://learn.torq.io/docs/run-loop-iterations-in-parallel

If you’re already ready to go, we’ve prepared a few workflow templates that utilize and demonstrate the power of this Parallel Loop. Torq users can begin deploying these right away. 

Slack Mention to Analyze Suspicious URLs and IPs with VirusTotal
Receive a suspicious list of URLs and/or IPs from Slack, scan using VirusTotal, and report the results to the Slack thread.

Not using Torq yet? Get in touch for a trial account and see how Torq security automation accelerates security operations to deliver unparalleled protection. 

How to Have a More Professionally Rewarding Workplace with Automation

I love automation.

Seriously, what could be more satisfying than tricking a machine into doing all the things you don’t want to do using only the power of your mind? Paying bills, brewing coffee, making appointments, ordering food… it’s like being Tom Sawyer without all the manipulation and questionable ethical choices.

OK, Google, Do My Math Homework

If I’m being completely honest, I owe my career to automation. While I have always been interested in technology, it wasn’t until I got my hands on my first programmable graphing calculator back in high school (the trusty TI-83 Plus) that I really understood just how powerful the concept of using computers to solve all your problems was.

Literally.

One of the very first programs I ever wrote (which, now that I think about it, was probably the first program I ever wrote outside the Wild West that was Geocities website development) was a little graphing calculator utility that solved quadratic equations for me… and, eventually, the rest of the class.

It has been twenty years since that story, and while my teacher classified my ingenuity as cheating and nearly flunked me out of Algebra II, I ultimately learned a valuable lesson: with enough understanding of a problem space, well-designed automation can save an extreme amount of time, stress, and (eventually) money.

A Cure for Burnout

For over a decade now, I have worked in about every type of company you can imagine – from three-person startups to publicly traded companies with staff in the thousands – and if there’s one thing I’ve learned, it’s that there is never enough time, people, or money to get everything done. The reality is that just because we’re stretched thin doesn’t mean we can’t continue to execute. Add in the “unprecedented” events of the last two and a half years, and it’s no surprise that people are finding themselves pushed past their breaking points.

If “doomscrolling” was the word of 2020, “burnout” should be the word of 2022.

But the wheel never stops turning. So, how do we keep the business moving forward while still creating a healthy and supportive atmosphere for the people that make it all happen? I’ll give you a hint: automation.

In the business world, “automation” tends to have a lot of meanings, but for our purposes, I am using the word to mean the automatic execution of previously manual processes. In case you missed it, the key phrase in that definition is “previously manual processes.”

What do I mean by “previously manual?”

In a nutshell, I mean a process or action that an employee is either already doing by hand or would be doing by hand if they only had the time. This is an important distinction because it’s easy to buy into a new tool that proposes to “automagically” solve all of your problems without first identifying where in your current process it will reduce time or stress.

Automation 101

Take, for example, quality assurance. Many organizations hire people to manually test changes to an application or service before it gets deployed, and while testing is critical to the software development lifecycle, many of these tests are repetitive and ultimately prone to human error. By employing automated “record and playback” style testing tools, tests become not only repeatable but also cumulative. Whereas before, a single tester might take days to test a new feature plus run standard regression tests, automation can enable them to run those same tests in a matter of hours.

In a similar vein, automation can go a long way toward reducing long deploy times, which in turn can reduce the stress of a deployment. Many organizations rely on long checklists filled with backups, rollovers, tagging, and dozens of other steps necessary for releasing a new version of an application into a production environment. These checklists, while valuable, make deployments slow – and recovery from those deployments even slower. Automating releases not only speeds the process up, it also helps prevent errors and ultimately reduces the recovery time in the event of an incident – all of which reduce employee stress.

It’s not just about engineers, though. Automation can help support an overworked workforce in any capacity. For example, it can be used to automatically onboard new employees or increase the company’s security posture. Even simple things like managing conference rooms or on-call rotations can reduce the amount of repetitive administrative work employees are often expected to do.

A Checklist Is an Automation in Training

One thing to note is that in almost every situation, an automation is preceded by a checklist of some sort that outlines the steps necessary to successfully execute a manual procedure. The beauty of a checklist is that it is an already-documented repeatable process, which means that automating it is more a matter of time than complexity. Anywhere a checklist or documented process exists in an organization is an opportunity to reduce stress and increase predictability.

There will always be more work to do than time and people to get that work done. But just because we’re busy doesn’t mean we have to burn out. Automation can help provide that much-needed work-life balance by taking care of the “boring” stuff, leaving us to focus on the things that make our jobs worth doing. All it takes is a little understanding and effort. And, in case you were wondering, I did eventually pass Algebra II. All I had to do was update my little calculator program to also output the steps to the solution alongside the answer.

Always show your work.

Torq Achieves 800% Revenue Growth and 10x Customer Growth Across 2022, and 1,000,000+ Daily Security Automations

Torq, the security automation leader, today announced 800% revenue growth and 10X customer growth in its second year of operation in 2022, and  hitting the milestone of 1,000,000+ daily security automations. Torq also announced the Torq Advisory Board featuring global cybersecurity visionaries, and the appointment of Paulo Veloso, Vice President of Sales, Americas. Recently, Torq has also released critical industry-leading capabilities with the introduction of Parallel Execution and Torq Insights. In addition, Torq won myriad accolades across 2022, including being named to Forbes Israel’s Next Billion Dollar Startups list and being recognized as Global InfoSec Cybersecurity’s Startup of the Year.

“Torq moved from strength to strength in 2022 through critical new innovations and customer programs that precisely map to the expanding attack surface and the increasing necessity of maximizing the value of existing security stacks in this challenging economic environment,” said Ofer Smadari, CEO and co-founder, Torq. “Torq is truly transforming security automation for the better by enabling the broadest range of employees to take advantage of and play a key role in achieving optimal security postures.”

Major Customer Momentum

In 2022, Torq’s customer base expanded to include Agoda, Armis, Chipotle, Fiverr, HashiCorp, IronSource, Lemonade, Riskified, and Wiz, as well as Fortune 100 consumer packaged goods, fashion, financial, hospitality, and sports apparel companies. This growth reflects significant enterprise traction across the United States, Europe, and Asia Pacific. 

Torq Users Surpasses 1,000,000 Daily Security Automations

Torq users are now executing more than 1,000,000 daily security automations with its platform – a major milestone that underlines its customer velocity. The exponentially-expanding usage of Torq also reflects how its security automation approach uniquely enables teams of any size to quickly create, deploy, and iterate on automated responses to unpredictable security events.

Torq Advisory Board

Torq announced the formation of the Torq Advisory Board, a group of some of the world’s most respected cybersecurity professionals. The board is helping guide the company as it further expands its security automation offerings and capabilities, serves more and more global enterprises, and continues to integrate the majority of cybersecurity systems into its platform.

Members of the Torq Advisory Board include:

  • Jason Chan, Former VP of Information Security, Netflix
  • Talha Tariq, CISO, HashiCorp
  • Yaron Slutzky, CISO, Agoda
  • Bill McKinley, CISO, SigFig and former Head of Information Security at The New York Times

New Sales Leadership

Paulo Veloso, Vice President of Sales, Americas, is Torq’s latest executive team addition. Prior to Torq, Veloso led America Sales at Splunk, helmed strategic accounts for HP Enterprise, was responsible for LATAM sales at Thales E-Security, and served as executive Sales manager at Cipher. Veloso is focused on expanding Torq’s Americas customer and prospect bases, with an emphasis on enterprise deployments.

Torq Insights Drives Industry-Leading Analytics

In late 2022, Torq delivered its latest platform innovation with Torq Insights, a comprehensive reporting and analytics overlay that provides the operational data needed to consistently manage, monitor, and iteratively evolve the security automation stack, to ensure it’s providing maximum protection while driving optimal efficiency.

“Torq Insights shows me how actively my team is using the platform to improve our overall security posture and makes everyone’s lives easier and more productive,” said Phillip Tarrant, SOC Technical Manager, Compuquip. “It allows me to see my teammates’ progress with Torq by showing the value they’re getting out of it. The ‘total runs’ analytics capability is huge. It’s amazing to see that Torq is handling 80,000+ runs a week for Compuquip without a single hiccup.”

Torq Delivers on the Promise of Parallel Execution

Torq’s recently-introduced Parallel Execution capability is a significant evolution for no-code security automation that enables users to instantly create multiple branches within an automatic workflow, and handle each concurrently before seamlessly merging back into a single flow. While some SOAR platforms claim to support parallel processing, these solutions require massive engineering efforts to deploy. 

Torq now offers true no-code parallel computing, to provide easier workflow design, adaptable iterating, and more powerful execution, which security teams have long asked for. Now, teams can focus on actual security responses without sacrificing precious time and resources to develop the workflows that deliver them.

New Tel Aviv Office Presence

In 2022, Torq opened a three-floor, state-of-the-art office in the heart of Tel Aviv, Israel. The office is designed to expand as Torq’s staff and operations continue scaling during the next several years. It includes a customer visitor center, comprehensive R&D facilities, and extensive collaborative environments designed to harness and channel the company’s collective energy as it solves critical customer security challenges.

Torq Racks Up Industry Awards

Torq is proud to have won many prestigious awards across 2022, including being named one of the top-10 most innovative startup companies by the RSA Conference; the Cybersecurity Excellence gold award for No-Code Security Automation; the BIG Fortress Cybersecurity Award for Incident Response; Duns 100 Best Start-Up Companies to Work for Over 100 Employees Award; and Global Infosec’s Cybersecurity Startup of the Year award. Torq was also named to Forbes Israel’s Next Billion Dollar Startups list and Qumra Capital’s Tomorrow’s Growth Companies list.

About Torq

Torq is the cybersecurity force multiplier. Its comprehensive security automation platform unifies and automates the entire security stack to deliver unparalleled protection and productivity. Torq drives maximum value and efficiency from existing security investments. It supercharges security teams with powerful, easy-to-use no-code workflows that reduce manual tasks and integrate low-code and full-code tools, freeing security professionals from Fortune 100 Enterprises to cutting-edge startups to focus on higher-value strategic activities.

Media Contact:
MikeWorldWide (MWW) for Torq
Krista Couch
[email protected]

Day in the Life: Josh Morris, SVP of Global Sales

Josh Morris, our Senior Vice President of Global Sales, joined Torq earlier this year in February. Josh has worked for several industry-leading cybersecurity organizations throughout his career, and most recently served as Group Vice President at Splunk. From hyperautomation to home life, Josh shares how he finds balance in his day. 

What’s your morning routine? 

My alarm goes off bright and early at 5am ET. Ideally, my day starts with weightlifting at the gym. After that, I head home to prepare for calls with our headquarters in Tel Aviv. Even though each day is different, my mornings always consist of meetings. In addition to customer and partner meetings, I have 1-on-1s with my team early in the week. It’s important to me to meet with my team weekly to make sure everyone is excelling professionally. Not to mention, it gives us time to get in our virtual “water cooler talk” as well. 

What happens once you finish your morning meetings? 

A- I usually skip breakfast, so after my first round of meetings I grab a bite to eat. Then, I lock in for another block of meetings. There are a lot of exciting new initiatives in the pipeline. It’s been all hands on deck with our BDR team, our new channel team, and our go-to-market team to bring new innovations to life. 

It’s lunch time! What’s your go-to? 

BBQ is hands-down my favorite meal. A little-known fact about our employees at Torq is that a lot of us are passionate about BBQ. In fact, our Co-Founder and CTO, Leonid Belkind made a Slack channel called “Smoking and Grilling Meats.” If I have leftovers from the night before, I’ll throw them in my Sous Vide at approximately 95 degrees to prevent overcooking. 

What are things you do to give yourself a competitive edge?  

A non-negotiable for me during the week is to block time on my calendar to be what I call a “student of the game.” This time is dedicated to learning and personal development. It could be about learning more about our competition, or bettering myself on leadership, learning, and positive thinking. I also block out time to ensure I’m reaching out or following up with our customers, prospects, and partners to stay connected.

How do you find balance in your life?  

Achieving balance in my life has come with being disciplined with time management. I’m very disciplined with my calendar and efficient with my day, so that I can be present with my family in the evening.

Do you have any productivity hacks or favorite apps for work

Two things that help me with my productivity are note taking and writing to-do lists. I find it very satisfying to cross stuff off on paper, as opposed to keeping a digital checklist. My favorite app is Grammarly. It’ll highlight your mistakes as you go, which I find very helpful.

What are some things you enjoy as a family? 

As a family of six, we’re always on the go. Just like work, every day is different for my family. Last night my daughter had a lacrosse game at 9:40pm, so we were there late supporting her. As a family, we love spending time outdoors together,  we enjoy going boating or fishing. We went fishing before the 4th of July and caught a bunch of porgies. We caught them, fileted them, and threw them on the BBQ. My idea of the perfect meal. 

CircleCI Breach: How to Rotate All Stored Secrets ASAP

The Incident

Yesterday, CircleCI, a Continuous Integration/Continuous Delivery (CI/CD) service, notified the world it had been breached via a critical advisory from its CTO. As a major software delivery pipeline service, CircleCI users store myriad credentials for various services in CircleCI’s “Secrets Store” infrastructure. A clear recommendation from their advisory is to “Immediately rotate any and all secrets stored in CircleCI.”

“Rotating a secret” refers to disabling and resetting it in the original system, then deleting it from CircleCI, and then allocating a new one with the same permissions, and putting it in CircleCI again. The latter element is critical to ensure pipelines keep working. However, doing this at scale is challenging. 

Torq has a highly-effective and straightforward solution to the issue, and will provide any organization that isn’t currently a customer a free account, and architect advice, to automate rotating secrets ASAP, with no further commitment.

How Torq Can Help

1. Immediately Rotate Any and All Secrets Stored in CircleCI

Torq can assist in immediately rotating all secrets rapidly and efficiently by accessing the secrets stored in CircleCI in project environment variables or in contexts. With Torq, organizations that use CircleCI can immediately retrieve all existing secrets, classify them, identify their owners, and ensure tight and fast follow-up on rotating each of them.

Torq has built and tested a highly-effective workflow that connects to the organizational CircleCI environment, retrieves all relevant secrets, together with their creation/usage dates, and continues following up by:

  • Finding the owners and notifying them via email, Slack, and/or Microsoft Teams
  • Rotating all keys
  • Creating reports and updating status via desired communication methods

2. Review Internal Logs for Unauthorized Access

CircleCI recommends customers review internal logs for their systems for any unauthorized access starting from December 21, 2022, through to January 4, 2023, or upon completion of their secrets rotation.

Torq can help break down the difficult task of identifying any unauthorized access into actionable and automated steps to save tremendous security analyst time, reduce mean time to response time (MTTR), and reduce any potential exposure due to unauthorized key usage.

Reviewing access logs is a procedure that is highly dependent on the type of infrastructure hosting the deliverables of CircleCI pipelines. Torq’s flexible out-of-the-box integrations can allow rapid building of automations that access logs on any infrastructure, such as (but not limited to):

  • Amazon Web Services
  • Google Cloud Platform
  • Microsoft Azure
  • Kubernetes clusters
  • Github/Gitlab/Atlassian Bitbucket accounts
  • “Artifactory” services
  • Platform-as-a-Service solutions (such as Heroku)
  • Infrastructure-as-Code services such as HashiCorp Terraform Cloud

As a concrete example, Torq automation can be used to ensure a full match between the artifacts repository and the software pipeline. Here is how an automation like that would work:

  1. Torq can pull a list of container images from your Artifactory
  2. For every image, Torq verifies via GitHub or another repository, the existence of a matching (time/content) commit, and flags all the gaps to orchestrate specific follow-up

Torq is Architected with a Zero Trust Approach

Torq, as a security automation and integration platform, can also carry a significant amount of credentials for various corporate systems. To mitigate risks like this incident, Torq has proactively deployed these critical architectural elements:

  • Torq’s secrets store is implemented using a cloud-based Hardware Security Module (Cloud HSM), to reduce the risk of a mass breach
  • Torq provides a full API allowing its users to rotate secrets as part of a regular routine, all included in the core product
  • Torq integrates with all major customer-hosted secret stores, such as HashiCorp Vault, Britive, Akeyless, AWS KMS, Google Cloud Key Management, Azure Key Vault, and many more
  • Torq enables using roles and workload identities to authenticate operations instead of using credentials where possible.

Begin Rotating Your CircleCI Keys Today 

CircleCI integration, as well as associated workflow templates, are available to Torq users, today. Find them in the workflow designer and template libraries, respectively. Users can also contact their customer service manager for a demo and walkthrough.

Not using Torq yet? Get in touch to handle this issue at no cost, and see how Torq security automation accelerates security operations to deliver unparalleled protection. 

CircleCI Demo Templates

If you’re already ready to go, we’ve prepared two workflow templates that utilize and demonstrate the power of Parallel Loop. Torq users can begin deploying them right away. 

Jason Chan on How Torq Overcomes Cybersecurity’s Biggest Challenges

Jason Chan is one of the world’s foremost cybersecurity authorities and we’re extremely proud to have him as a member of the Torq Advisory Board. He’s a pivotal figure in driving adoption of security automation best practices at many companies, including Netflix, where he led the information security organization.

In our third and final Chan video series, he discusses one of the most important challenges in cybersecurity: making cyberthreat identification, management, and remediation as simple as possible for professionals of all backgrounds and technical abilities.

Chan advocates for getting more people involved in cybersecurity and promoting the concept of interoperability across the security stack. He discusses how Torq reduces the barriers for entry into the world of security automation, and why as a result, it’s a force multiplier for practitioners to deliver the strongest security posture possible and move faster than ever to deliver maximum impact.

Watch the video below and learn more about Chan’s perspectives on Torq:

Take Action Today
Learn how to get started with security automation by reaching out to the professionals at Torq. You’ll learn more about the Torq platform and how we’ve helped myriad organizations achieve and exceed their security goals.

The What, Why and How of Auto-Remediation in Cybersecurity

When you’re facing a cyberattack, waiting even just minutes to respond could be the difference between business as usual and a calamity. It may only take that long for threat actors to exfiltrate sensitive data or disrupt critical systems.

That’s one reason why automating remediation is an essential ingredient in an effective cybersecurity strategy. Although automated remediation can’t mitigate every threat, it gives organizations a leg up against the bad guys by helping them to react as quickly – not to mention as efficiently – as possible when threats arise.

What Is Automated Remediation?

In cybersecurity, automated remediation, or “auto-remediation”, is the use of tools to mitigate threats and risks automatically.

In other words, auto-remediation allows you to resolve cybersecurity problems with little to no action on the part of humans. Your tools automate the response for you.

Auto-Remediation Example

As an example of an auto-remediation workflow, consider a Security Orchestration, Automation and Response (SOAR) tool that detects malware on an endpoint within a business’s network. If auto-remediation tooling is in place, the SOAR can isolate the endpoint automatically from the rest of the network in order to prevent the malware from spreading. These rules can remain in force until the endpoint is cleared of malware.

How Does Auto-Remediation Work?

To set up auto-remediation, you have to deploy three basic types of resources:

  • Conditions or rules that trigger an remediation workflow.
  • The steps that should be performed when the remediation begins.
  • Tools that can interpret the rules and perform the remediation steps.

You may also want to configure alerts to your Security Operations Center (SOC) so that the team is kept in the loop during automated remediation, even if there is no action required on the part of your security analysts or IT team.

Many modern SOAR platforms provide automated remediation functionality or integrate with external tools to support them.

Full vs. Partial Auto-Remediation

As noted above, automatic remediations may or may not require participation by humans.

If you configure a fully automated remediation, your cybersecurity tools can mitigate threats or risks entirely on their own. Full auto-remediations are typically used to resolve relatively simple security issues, such as blocking potentially malicious endpoints from the network.

In the case of partial auto-remediation, your security tools perform some of the steps required to mitigate a risk, but there still needs to be a “human in the loop” in order to complete the workflow. This approach to auto-remediation makes the most sense for resolving more complex threats or risks. As an example, you might configure partial auto-remediation to respond to malware that your tools detect on a mission-critical server. You could automatically isolate the server so that the malware doesn’t spread, but wait on a human to perform the malware removal. Since it’s hard to predict ahead of time exactly how malware needs to be removed, it’s best to leave this work to a human.

The Benefits of Auto-Remediation

Automated remediation provides three key benefits: speed, efficiency, and a reduction in toil.

Speed

By eliminating the need to wait for a human to respond to a cybersecurity issue before mitigation begins, auto-remediation ensures that threats and risks are blocked as quickly as possible.

That’s important because in some cases there is a short time separating an initial breach of your environment from significant harm to your business. For instance, ransomware that attackers plant on your servers will usually begin encrypting data immediately. But if you can automatically remediate the ransomware as quickly as it is discovered (or, at a minimum, isolate infected endpoints so that it doesn’t spread), you may be able to prevent a serious ransomware incident. On the other hand, if you have to wait a few hours for a human engineer to notice and respond to the issue, critical data might already be encrypted and held for ransom.

Efficiency

A second key benefit of auto-remediation is that it helps teams operate more efficiently. By automating work that humans would otherwise need to perform, auto-remediation helps SOCs do more with fewer staff resources.

Given that the frequency and complexity of cyberattacks are steadily increasing, the ability to gain efficiency through auto-remediation is a critical advantage for businesses going forward.

Reducing Toil

Last but not least, auto-remediation helps minimize toil for security teams. The more you can automate mitigation workflows, the less time your team has to spend on tedious, time-consuming, unrewarding tasks.

In this respect, auto-remediation helps increase team morale and satisfaction while simultaneously strengthening your security strategy.

Conclusion

You can’t automatically remediate every type of threat. But you can partially or fully mitigate many cybersecurity issues using automation tools. In doing so, you save critical time, increase efficiency and make your team happier due to a reduction in toil. It’s a win-win-win – unless you’re one of the bad guys who doesn’t want organizations to react quickly and effectively to cyberattacks, of course.