SendSafely Actions + Tines: Integrated Security Checks

sendsafely-tines-blog

Here at SendSafely, we are enthusiastic users of Tines. Tines is a powerful automation platform designed for security teams to automate repetitive tasks without writing code. Its flexibility allows integration with various tools and services, making it adaptable to different environments and use cases.

SendSafely Actions are also transforming security automation. Designed to be self-hosted, Actions ensure that existing company-owned security software can securely integrate and automate the processing of SendSafely-protected data - all within the organization's own environment. SendSafely offers several out-of-the-box Actions to integrate popular AV and DLP security products such as Opswat, Sophos, and CrowdStrike. This allows customers to utilize their existing security infrastructure to analyze their SendSafely data.

SendSafely Actions + Tines makes it easy to connect SendSafely to the numerous platforms and processes that Tines supports out of the box, extending the power of security automation with minimal effort.

A SendSafely Actions + Tines connection works as follows:

  • Based on a trigger event in SendSafely (such as a file upload), SendSafely Actions pauses processing (e.g. places a hold, or a block on the file).
  • Next, the Action calls a Tines Webhook with the required data fields. Tines takes the analysis from there via the selected Tines Story.  
  • Once the Tines story completes, it simply calls back to the waiting SendSafely Action webhook with the results. The SendSafely workflow subsequently resumes with the appropriate next step.

Common SendSafely Patterns with Tines

A common pattern is using Tines Stories to perform automated security and reputation analysis of SendSafely package metadata. This typically involves analyzing package recipient and submitter email domains and IP addresses. The results can enrich SIEM threat intel logs or inform decision logic about whether to make a particular SendSafely package accessible for download or further automated processing. Popular automations include:

IP Address Reputation Scoring

Use Tines to automatically analyze IP addresses used by external customers to submit or retrieve packages from your SendSafely portal. Packages can be quarantined until further security analysis is completed. Tines integrates easily with IP reputation scoring platforms like GreyNoise, AbuseIPDB, and APIVoid

Example Use Cases: Automatically identify and quarantine Dropzone file submissions from:

  • Active TOR nodes
  • IP addresses with low reputation scores
  • IP address blocks associated with countries you do not want to business with or receive files from.  This could include sanctioned or otherwise blacklisted countries specific to your business environment.

Email Address and Domain Security Checks

Tines also facilitates security analysis of email addresses and domains used by external package recipients and submitters. Packages can be quarantined for further evaluation before being made accessible. Tines stories can leverage many different security services, both free and commercial offerings such as VirusTotal, URLhaus, and URLscan.

Example Use Cases: Automatically identifying and quarantining packages being sent to or received from:

  • Disposable, freemium or personal email addresses
  • Risky or suspicious email domains associated with spam or malware delivery
  • Blacklisted individual email addresses i.e. known to belong to competitors or known “bad actors” 

Calling Other Tines Stories or Third-Party Webhooks

An initial Tines Story can make it easy to call other existing Stories or additional third-party webhooks as part of its execution.  This makes it possible to create powerful workflows that chain together proprietary applications and/or additional SaaS platform API’s. Once triggered by an Action, the possibilities for automation are vast.  

For example, the final step of a Tines story could automatically add a submitter email address to your company Salesforce or hubspot CRM after it passes all required reputation validation checks.   

Ready to Transform Your Data Exchange Workflows?

Contact the SendSafely team today for a demo and discover how SendSafely Actions can streamline your operations while prioritizing security at every step.

 


 

 

SendSafely: Integrated File Transfer for the Apps you Love 

If you are looking for a secure way to send or receive files with anyone, or simply need a better way to transfer large files, our platform might be right for you.