Torq is an AI-driven hyperautomation company that addresses the critical needs of SOC teams by automating and managing their tasks. Their solution, referred to as 'HyperSOC', saves SOC analysts time and energy when responding to security events. It assists in investigation, triage, streamlining of incident response cases, and remediation at scale. These capabilities contribute to reducing manual workload and streamlining incident response actions. While Torq is often compared to Tines, our report emphasizes Torq's unique features. We believe both companies have significant differences that are important for readers to understand.

Torq was established in 2020 by founders with extensive security backgrounds and expertise. This wealth of experience gave them a deep understanding of the complex challenges that security operations teams face. This specialized understanding has enhanced Torq's effectiveness and connection with security teams.

Architecture

The Torq's architecture is fundamentally a cloud-native solution. It's built around Natural Language Processing (NLP), AI and a wide variety of integration capabilities. These capabilities allow it to collect, analyze, and filter data, information, or security from a wide range of security tools across the enterprise. A key part of this functionality comes from its ability to respond to security events and alerts. These can be generated directly from SIEM tools or from a company's cloud stack, such as SaaS Apps. Their system processes considerably more security events than traditional SOAR solutions by employing advanced data aggregation and normalization techniques. This approach ensures that their system remains efficient and effective, even during intense "event or alert storms."

2024-04-25_15-22-45.png

Torq recently announced its HyperSOC solution, an advanced AI automation that builds on their existing Hyperautomation platform. The HyperSOC allows analysts, engineers, and managers within SecOps to automatically deal with false positive security alerts, manage incident investigations, and respond to cases. Their HyperSOC also allows users to implement automation without requiring extensive technical skills. Although Torq can handle complex workflow automation use-cases for a company, it remains intuitive due to its template-driven workflow creation capabilities. This allows for quick deployment and ease of use, greatly reducing the complexity and time-to-value when compared to traditional SOAR solutions mentioned earlier in our report.

Extensibility

Lastly, their solution has a comprehensive and open integration framework that allows for vast extensibility. As briefly discussed earlier about its integration capabilities, their solution enables seamless connection to any system within an organization's stack through its open architecture. This extensibility is crucial for creating a unified security posture that integrates across varied environments, including cloud services like AWS, GCP, and Azure, and on-premise systems. Their solution allows companies to go beyond APIs for extensibility. Companies have the flexibility to expand their number of use cases with capabilities such as SSH, PowerShell, SQL, Python, BASH, Kubernetes, AWS, GCP, Azure CLI, and other scripting or programming languages.

They also have a DIY approach to integration. Unlike traditional platforms that may require costly professional services to build connectors for third-party tools, Torq supports a 100% DIY approach. This enhances its utility and reduces the total cost of ownership. The platform also supports a wide variety of programming and scripting languages. This empowers technical users to bring their own code, further enhancing the system’s versatility and utility in complex IT environments.

More Security Focused & Deeply Embedded Within SecOps

Our analysis of Torq and its competitors reveals that Torq has more security use-cases and is well-embedded within security teams. Torq’s HyperSOC offers extensive connectivity and open integrations across any security and infrastructure stack. It enhances the capabilities of SecOps professionals by using generative AI to automatically investigate the severity of threats and initiate optimal escalation and strategic resolution efficiently.