Torq

Torq is an AI-driven hyperautomation platform that automates security operations, enabling organizations to remediate security events and orchestrate complex processes at scale. With this integration, your SIEM alerts can trigger automated workflows in Torq to perform remediation, containment, enrichment, and more.

How it Works

  • Create a new trigger integration in Torq for Panther.
  • Copy the endpoint webhook URL from the workflow’s trigger setup into Panther’s alert destination configuration.
  • Configure a specific rule to use this new destination or rely on the default mapping based on severity.
  • Sit back and monitor your activity!

Learn how to configure Torq as an alert destination in Panther.

Escape Cloud Noise. Detect Security Signal.
Request a Demo