Partners

Automate detection and investigation with Tines and Elastic

Elastic logo
Sign upBook a demo

Together, Tines and Elastic provide security teams with all the information they need to investigate alerts, make business critical decisions in one place all while saving valuable time and resources. By combining the value of high-fidelity detection and alerting delivered by Elastic Security with Tines’ robust automation, SOC teams can effectively support continuous monitoring, threat detection and prevention, alert enrichment, incident response and more.

Key benefits

Scale security operations efforts

Integrate context & data enrichment into alerts

Investigate & react to alerts faster

Use case examples

Example 1

Monitor Invary appraisals and isolate threats with Elastic Fleet

Upon detecting changes, Invary sends appraisals to Tines, which rigorously records events and searches Elasticsearch for host information. Should it detect threats to kernel integrity, Tines swiftly isolates them via the Elastic agent, enhancing network security.

Example 2

Send Google Workspace security logs to ELK

Routinely retrieve Google Workspace security logs and upload to Logstash. This method demonstrates an efficient and cost-effective way to ingest logs which can then be ingested into Elasticsearch for further analysis.

Example 3

Identify and remediate high AWS EC2 Disk Usage with Elastic Observability and document with Tines cases

Receive Elastic Observability Alerts on an AWS EC2 instance's high disk usage performance over average time. This automated process generates a Tines case and solicits input from the administrator regarding the desired size upgrade. Subsequently, the instance is dynamically adjusted to the specified size, ensuring optimal performance.

Example 4

Detect and remediate high AWS EC2 CPU usage with Elastic Observability and document with Tines cases

Receive Elastic Observability Alerts on an AWS EC2 instance's high CPU performance over average time. This Story generates a case in Tines and solicits input from the administrator regarding the desired instance type. Subsequently, the instance is dynamically adjusted to the specified type, ensuring optimal performance.

Example 5

Create Tines Cases from Elastic Common Schema

Elastic Common Schema (ECS) provides a way to normalise data across multiple products. Create Tines cases using this standard format for a variety of tasks.

Tools

Elastic

Created by

Conor Dunne

Example 6

Upload and execute a file on Elastic Fleet endpoint

Use a Tines page to select an endpoint on Elastic and provide a file. The file is uploaded and is executed on the host.

Tools

Elastic

Created by

Conor Dunne

An illustration of a chain with two rings

Detect security threats and reduce time to respond with Tines and Elastic