Skip to main content
ThreatConnect Acquires Polarity to Transform How Security Uses Intelligence
Press Release
Request a Demo

ThreatConnect and Twilio: Supporting human in the loop orchestration and SMS notifications

A new integration with Twilio Programmable SMS was recently released and brings even more opportunities for collaboration and messaging to ThreatConnect Playbooks. This Playbook App provides actions to send SMS messages and check their status from ThreatConnect Playbooks. These actions can be part of many security processes where notifying a team member of an escalation or tasking via SMS is critical.

This new integration allows you to improve accuracy, efficiency, and collaboration of your team and tools through the following use cases:

  • Human in the loop orchestration: Some security processes like containment and remediation may require approval from certain individuals or teams before they can take place. Human in the loop orchestration goes to another level when you can send a text message to a team member asking them to approve the action. When they approve the rest of the Workflow or orchestration can proceed in a timely and efficient manner.
  • Instant updates with SMS notification: Depending on the course of a security investigation, many teams or team members may need to be involved, sometimes in a timely manner. As part of a Security Workflow or Playbook it may become necessary to notify a team member of the need to take action via SMS. This is especially true after hours. The Twilio Programmable SMS app for ThreatConnect can be integrated into any ThreatConnect Playbook to send an SMS message and ensure its delivery as part of critical security processes.

The following Playbook actions are available with this App:

  • Create SMS Message
  • Get SMS Message

Together, ThreatConnect and Twilio Programmable SMS allow you to stay aware of necessary updates and quickly approve actions via SMS message to keep your security team humming as they navigate today’s evolving threat landscape. If you’re a ThreatConnect customer, please reach out to your dedicated Customer Success Team for more information on utilizing the Twilio Playbook App. If you’re not yet a customer and are interested in ThreatConnect and this integration, contact us at sales@threatconnect.com.

About the Author

ThreatConnect

By operationalizing threat and cyber risk intelligence, The ThreatConnect Platform changes the security operations battlefield, giving your team the advantage over the attackers. It enables you to maximize the efficacy and value of your threat intelligence and human knowledge, leveraging the native machine intelligence in the ThreatConnect Platform. Your team will maximize their impact, efficiency, and collaboration to become a proactive force in protecting the enterprise. Learn more at www.threatconnect.com.