Additional Info

CompanyTorq
Websitehttps://torq.io
Company size (employees)50 to 99
Headquarters RegionNorth America
Type of solutionSoftware

Overview

Torq is a no-code security automation platform. It seamlessly connects the numerous tools security teams use every day, and automates workflows across those systems. With Torq, teams accelerate threat response and remediation, proactively identify and reduce risks, and deliver stronger protection across every aspect of their organizations.

How we are different

1. Traditional SOAR platforms are complex. Integrating them with other security systems, IT infrastructure, and collaboration tools requires installing 'connectors' or 'packages', engineering time and effort, or costly professional services. Torq connects to anything, anywhere, with ease - with a no-code interface that removes the need for knowledge of APIs or programming skills. Security teams can connect new systems in minutes, automating more processes than ever before.
2. Torq goes beyond the SOC, and the classic use cases of traditional SOAR platforms and allows any security process to be automated - no matter what. From creating interactive chatbots that bring security workflows into Slack, to automating response to CSPM alerts, to automating user permission and device policy management, and dozens more. Torq is purpose-built for the digital age - where security is part of everything.
3. Teams using Torq don't just improve how they work - they see incredible improvements in the quality of security they deliver - watch this (https://youtu.be/3xQoXDjkc_g?t=705) to learn how Lemonade used Torq to decrease MTTR by 70x and vastly improve threat coverage.


How we are different

- Torq has grown at a phenomenal rate, from the public launch of the product in mid-2021 to dozens of customers worldwide by the end of the year. The average Torq customer uses Torq to automate and improve 17 distinct security processes in the first 30 days - we can't wait to see that number after the first 12 months!
- Torq is transforming how security teams work, by freeing them from alert fatigue and the need to context-switch between dozens of tools. Torq seamlessly connects to any security system, in any environment - and acts like the central nervous system of the cybersecurity team - orchestrating and automating actions across security, infrastructure, and communication systems alike.
- Torq helps customers deliver the best security possible by making it as easy as possible to accelerate and automate any security operation. With Torq's no-code approach, any security professional can create automated workflows - no coding knowledge, API documentation, or engineering support required. This lets security teams focus on what they do best - security.