Threat Stack Announces Webhook API Integration Capabilities

Customized Workflows Enable Collaboration to Streamline Security

BOSTON--()--Threat Stack, a leader in cloud security management and compliance, today announced its webhook API integration capabilities to reduce security and operations workflow challenges. This capability allows Threat Stack customers to enable a webhook API to build custom workflows based on security alerts. These custom workflows extend the Threat Stack Cloud Security PlatformTM (CSP) and help customers to further integrate security into their existing monitoring operations.

Security concerns continue to be a challenge for IT leaders and CISOs facing increased threats daily. It is more important than ever that departments within organizations collaborate to streamline and automate processes. Threat Stack’s webhook API integration makes it easier for security and operations teams to automatically trigger alerts and remediation to speed time to resolution.

Threat Stack customers using webhooks can now more easily and efficiently:

  • Integrate the Threat Stack Cloud Security Platform with custom internal applications
  • Integrate with other monitoring platforms to more easily identify issues
  • Build new escalation and/or remediation workflows based on Threat Stack alerts

Threat Stack users can custom configure their own webhook integrations to subscribe to specific, prioritized events. When an event is triggered, the webhooks integration sends a summary of alert information in JavaScript Object Notation (JSON) format, and every alert results in a separate call to the webhooks API. Users are then able to interpret their alerts and take actions based on their unique needs.

Examples of custom workflows for cloud security teams include:

  • Generating a custom AWS Simple Notification Service (SNS) notification based on severity 1 Threat Stack alerts
  • Creating a Jira ticket from a severity 2 Threat Stack alert
  • Archive severity 3 Threat Stack alerts into a S3 bucket for long-term storage

The cloud native, fully-integrated Threat Stack webhook API integration enables collaboration to drive faster mean time to resolution of critical security events. Threat Stack customers across healthcare, fintech, SaaS fields, and other industries benefit from greater efficiency, streamlined services, and the automated integration of security events from across the infrastructure.

For more information on Threat Stack, please visit www.threatstack.com.

About Threat Stack

Threat Stack enables growth-driven companies to scale with confidence by identifying and verifying insider threats, external attacks and data loss in real-time. The only fully integrated, cloud-native continuous monitoring solution that gives customers instant visibility and automatically responds to changes in their environment, Threat Stack provides the coverage needed to run secure and compliant, in all environments, without sacrificing speed and efficiency. For more information, or to start a free trial, visit threatstack.com.

Contacts

fama PR for Threat Stack
Ashley Crutchfield, 617-986-5025
threatstack@famapr.com

Release Summary

Threat Stack, a leader in cloud security management and compliance, today announced its webhook API integration capabilities to reduce common security and operations workflow challenges.

Contacts

fama PR for Threat Stack
Ashley Crutchfield, 617-986-5025
threatstack@famapr.com