Skip to content

ATT&CKing at the Speed of Threats

Today, we are pleased to announce the first release of Tidal Cyber-authored Objects in Tidal’s free Community Edition...

Bringing Transparency to Coverage Within the Vendor Community

In an earlier blog post, I touched on the history of MITRE ATT&CK™ coverage and how at Tidal we think of coverage in...

The Cover(age) Story: Tidal Announces Threat-Informed Assessments

Core to Tidal Cyber’s mission is empowering organizations big and small to adopt threat-informed defense and give them...

Announcing Product Registry and Analytics

Earlier this month we opened the early access for the Community Edition of the Tidal Platform. The Community Edition...

Advancing Threat-Informed Defense with ATT&CK’s Founder, Blake Strom

In my last post I shed some light into how threat-informed defense came into my universe, both in concept (through the...

ATT&CK and Threat-Informed Defense: The Same but Different

In our last post we talked about how we define threat-informed defense. When I first heard of threat-informed defense,...