Unexpected Low-Code Security Automation Use Cases

Logo
Presented by

Josh Rickard and Jay Spann

About this talk

Expect the unexpected. It’s good advice whether referring to the latest cyberattack techniques – or to the many often overlooked use cases for SOAR. While the majority of security professionals may be familiar with applying security automation to use cases like incident response or threat hunting, there are considerably more ways to deploy this powerful tool. So whether in or beyond the SOC, what else can you and your team accomplish with a platform like Swimlane? During this 60-minute session we will explore: - A variety of unexpected use cases for low-code security automation - How to harness institutional knowledge using drag-and-drop visual tools - Why low-code security automation offers maximum deployment flexibility - What sets Swimlane apart from more traditional SOAR platforms Join Swimlane and security automation experts at 10am ET on Wednesday, August 10th as we explore a variety of unexpected low-code security automation use cases.
Related topics:

More from this channel

Upcoming talks (1)
On-demand talks (46)
Subscribers (6944)
Swimlane is the leader in AI-enabled, low-code security automation. Swimlane unifies security operations in-and-beyond the SOC into a single system of record to reduce process and data fatigue while quantifying business value and security effectiveness. The cloud-scale Turbine platform combines human and machine data into actionable intelligence for security leaders. For more information, visit swimlane.com.