Getting started

2 minutes to read

Getting started with Shuffle


Table of contents


Overview

Shuffle is the Open Source automation platform for the Security industry. Run it for free:

Relevant pages to get help:


Usecases

Usecases are a collection of Workflows that perform a task together. This can be things like handling SIEM alerts, or doing phishing analysis.


Workflows

Workflows connect Apps together to perform an action, typically getting and setting data with API's and using Shuffle's built in tools like Shuffle Tools to modify or format the data. They can be ran and stopped according to your needs, and typically have one starting point and multiple outputs.


Apps

Apps are API's or Python scripts, and can be modified and built by anyone. To use an existing public app in a Workflow, you must first activate it. Public apps can be forked, meaning you can have your own version of them.


Blogposts


Usage Models

models


Workflow Principles

  1. Variables & nodes
  2. JSON autocompletion
  3. Loops
  4. Nestedloops
  5. Start nodes
  6. Triggers
  7. Subflows
  8. App Authentication
  9. Loop filtering
  10. Shuffle File storage
  11. Shuffle Datastore (Cache)
  12. Deduplication
  13. Liquid formatting
  14. HTTP & Rest APIs


Shuffle 101


Shuffle Youtube Videos

*Learn about Shuffle - in depth** Here's a training session we did on Shuffle.

  • 00:00 - 00:30: Introduction to Shuffle and what we're building
  • 00:30 - 02:00: Feature walkthrough of organizations, app creator and workflows
  • 02:00 - end: Real-time demo, creating use-cases for attendees

Shuffle the SOC walkthrough


Community Videos