Elastic N.V. announced a strategic partnership to optimize how security operations and response teams prevent, detect and respond to modern security threats. Leveraging Elastic's high-speed, cloud-scale prevention, detection, and response capabilities and Tines' no-code automation platform, joint customers can optimize their mission-critical security workflows while responding to attacks at speed and scale within their environments. Together, Elastic and Tines will provide security operations and response teams with all of the information they need to investigate alerts and make decisions in one place to significantly reduce dwell times, mean time to respond, and false-positive rates.

By using Elastic's rich set of APIs, customers can build automated workflows in Tines to create security cases, perform historical searches using timelines, attach the relevant alerts to the case, and generate visualizations. In addition, customers can add context from threat intelligence providers or take automated actions such as isolating a host using Elastic's endpoint security integration or blocking an IP address on a firewall.