What is Torq?
  • 14 Feb 2024
  • 2 Minutes to read
  • Dark
    Light

What is Torq?

  • Dark
    Light

Article Summary

Torq is transforming cybersecurity with its pioneering enterprise-grade AI-driven hyperautomation platform. By connecting the entire security infrastructure stack, Torq makes autonomous security operations a reality. It empowers organizations to instantly and precisely remediate security events and orchestrate complex security processes at scale.

Torq's Security Hyperautomation platform comprises multiple layers that enable it to gather security events and alerts from diverse sources and orchestrate a response, incorporating automated tasks and user interactions to effectively resolve these events.

Torq security hyperautomation layers

The diagram above illustrates the platform's architectural elements, which drive the automated response through the key concepts outlined below.

Workflows

Workflows are the logic designed for automating security tasks and processes, comprising a trigger and a sequence of steps that implement an automation use case. Automate tasks at scale, freeing security professionals for strategic activities. See Workflows for more information.

Triggers

Every workflow starts with a trigger, specifying the event that initiates the workflow execution. Workflows may be triggered by events from third-party services, user-initiated actions, internal system events, or scheduled to run at predefined times. See Triggers for more information.

Steps

Steps are the building blocks used to create workflows. Each step automates a specific action, and these actions are then put together and executed in a logical order. You can use the available steps: API-based, utility functions, scripting (bring your own code), CLIs, and more, or easily create your own. Torq consistently maintains and updates all steps while also regularly introducing new ones. See Steps for more information.

Variables

Variables are persistent data elements collected during workflow execution or configured in advance by automation architects. They can include organizational environment details like company domains and VIP executives, as well as time-sensitive information such as issue handling status and security risk scores. See Variables for more information.

Integrations

Integrations are connections to third-party services, storing authentication and entitlement details for accessing these services during workflow execution. Torq offers numerous built-in integrations with a diverse range of third-party services, and you can easily create your own. See Integrations for more information.

Cases

Analyzing and handling various security-related events often requires a stateful system of record that encompasses all relevant data and maintains a track record of actions taken or planned. Torq automates case management, from creation to resolution. Leveraging its hyperautomation capabilities, Torq allows you to automate the entire case lifecycle, reducing noise and enabling focused attention on high-priority tasks. See Cases for more information.

Workspaces

Workspaces group resources such as workflows, integrations, and variables, granting access exclusively to the workspace users according to their role in the given workspace. Permissions within the workspace are managed using a flexible role-based access control (RBAC) system. You can also easily share resources between workspaces for streamlined collaboration. See Workspaces for more information.


Was this article helpful?

What's Next
Changing your password will log you out immediately. Use the new password to log back in.
First name must have atleast 2 characters. Numbers and special characters are not allowed.
Last name must have atleast 1 characters. Numbers and special characters are not allowed.
Enter a valid email
Enter a valid password
Your profile has been successfully updated.