Skip to content

Community Content Release: New Analytics Source, LOLBAS, & Tags

Tidal regularly releases new content in the free Community Edition of its platform, and we recently published our...

Detecting & Simulating Recent APT Persistence Methods with Community Resources

On August 24, Microsoft released details about a newly defined, China-based espionage group known as Flax Typhoon,...

Community Content Release: LockBit Tools & TTPs

We recently began publishing Tidal Cyber-authored Objects in our free Community Edition! Curated Objects support...

Community Content Release: 0-Day Summer (Part 2)

We recently published our first collections of Tidal Cyber-authored Objects in Tidal’s free Community Edition platform....

Community Content Release: 0-Day Summer

We recently published our first collection of Tidal Cyber-authored Objects in Tidal’s free Community Edition platform....

ATT&CKing at the Speed of Threats

Today, we are pleased to announce the first release of Tidal Cyber-authored Objects in Tidal’s free Community Edition...

Making Waves: TTP Intelligence Highlights in June

Register here for our upcoming Surf Report webcast, where we’ll summarize top TTPs and defensive takeaways across Q2...

Making Waves: TTP Intelligence Highlights in April

Tidal’s Adversary Intelligence team continuously identifies and processes public sources that contain mappings to the...

Announcing Tidal Cyber's Enterprise Edition

We’re celebrating a big day at Tidal Cyber: the Enterprise Edition of the Tidal Platform is now generally available....

Making Waves: TTP Intelligence Highlights in March

Tidal’s Adversary Intelligence team continuously identifies and processes public sources that contain mappings to the...

5 Ideas for Creating Threat-Informed Defense Content in Tidal Community Edition

Tidal Community Edition is a freely-available threat-informed defense platform that empowers cyber defenders to quickly...

Making Waves: TTP Intelligence Highlights in February

Tidal’s Adversary Intelligence team continuously identifies and processes public sources that contain mappings to the...

Ransomware Threat Profiling: Prioritizing Indiscriminate Threats

This piece expands upon content shared during recent Tidal intelligence briefings. For more background, consider...

Making Waves: TTP Intelligence Highlights in January

Welcome to a new series that spotlights MITRE ATT&CK® techniques observed by Tidal’s Adversary Intelligence team across...

Big-Game Stealing (Part 1): The Infostealer Landscape & Rising Infostealer Threats to Businesses

Welcome to the first in a two-part series on the infostealer landscape, the rising threat infostealers pose to...

Identifying and Defending Against QakBot's Evolving TTPs

If you’re an information security practitioner, or just keep up with cybersecurity reporting, you have almost certainly...

Adversary TTP Evolution and the Value of TTP Intelligence

Tidal’s mission is to support defenders in achieving the benefits of threat-informed defense, which we define as: “The...

Bringing Transparency to Coverage Within the Vendor Community

In an earlier blog post, I touched on the history of MITRE ATT&CK™ coverage and how at Tidal we think of coverage in...

Getting to Know Scott Small, Tidal's Director of Cyber Threat Intelligence

Tidal is excited to welcome Scott Small as our new Director of Cyber Threat Intelligence (CTI)! Scott will be...

The MITRE ATT&CK® v12 Update: What It Means for You and for Tidal

MITRE ATT&CK® released their latest version, v12, last week, and it comes packed with new content. As with previous...

Making it Easier to Navigate Layers with Technique Sets and Matrices

Sometime in the second half of 2017, I was in a meeting with John Wunder and another MITRE colleague discussing the...

The Cover(age) Story: Tidal Announces Threat-Informed Assessments

Core to Tidal Cyber’s mission is empowering organizations big and small to adopt threat-informed defense and give them...

Announcing General Availability of the Tidal Community Edition

This is the day the entire Tidal team has been waiting for and working hard towards: the Tidal Community Edition is now...

Announcing Product Registry and Analytics

Earlier this month we opened the early access for the Community Edition of the Tidal Platform. The Community Edition...

Advancing Threat-Informed Defense with ATT&CK’s Founder, Blake Strom

In my last post I shed some light into how threat-informed defense came into my universe, both in concept (through the...

Exciting News To Share

If you had a chance to read Rich’s and Frank’s previous blogs, you likely already know we started Tidal to enable...

ATT&CK and Threat-Informed Defense: The Same but Different

In our last post we talked about how we define threat-informed defense. When I first heard of threat-informed defense,...

Why Tidal? Why now?

Authors: Frank Duff, Rick Gordon, and Richard Struse