Skip to main content
All CollectionsTemplatesBasic
Teams Mention to Analyze Suspicious URLs and IPs with VirusTotal - Workflow Template
Teams Mention to Analyze Suspicious URLs and IPs with VirusTotal - Workflow Template

Receive a suspicious list of URLs and/or IPs from Microsoft Teams, scan using VirusTotal, and send results back to the Teams conversation.

Updated over a week ago

This Torq workflow template enables Microsoft Teams users to request an analysis of potentially suspicious IPs and URLs directly within a conversation. By simply mentioning the keyword "analyze" and including the items to be inspected, the template filters the input, utilizes VirusTotal to perform security scans, and then communicates the results back to the originating Teams conversation—providing a streamlined response mechanism for security-centric bots within the Teams environment.

Trigger

Microsoft Teams Bot

Use Cases

Security Bots

Workflow Breakdown

  1. Respond to a mention event from Teams with the keyword "analyze"

  2. Filter for IPs and URLs from the event

  3. Scan IPs if provided in the event and send the results

  4. Scan URLs if provided in the event and send the results

  5. Send message at the end of the workflow

Vendors

Utils, VirusTotal, Microsoft Teams Bot

Workflow Output

Updates via Microsoft Teams

Tips

Results are provided to the conversation that originated the query

Did this answer your question?