Skip to content

Announcing General Availability of the Tidal Community Edition

  • August 10, 2022

This is the day the entire Tidal team has been waiting for and working hard towards: the Tidal Community Edition is now generally available! We’re excited to provide this platform to the entire security community. Supporting the global security community is something we’re passionate about at Tidal, which is why we made the Tidal Community Edition free to use. While we’ll be releasing additional paid tiers of the Tidal Platform, with expanded functionality, later this year , the Community Edition will always be free to use for threat research and as a way into threat-informed defense. 

We’ve come a long way since opening early access to the Community Edition at RSA in June. In that short period, we have added two key features into the platform: Analytics and the Tidal Product Registry. Both capabilities are essential to finally making threat intelligence actionable and the realization of threat-informed defense possible.  

Today, in collaboration with multiple industry collaborators, we are releasing our first round of commercial products into the Registry.  Contributing solution providers whose product capabilities are available in Tidal’s Community Edition at launch include Atomic Red Team, AttackIQ, BreachBits, BluVector, Picus, Remediant, SCYTHE, Sysmon Modular, and Trinity Cyber. We will release data from several additional collaborators in the coming weeks, including data from Check Point, Cybereason, SentinelOne, and Zscaler. Be sure to stay tuned; our Chief Innovation Officer, Frank Duff, will be doing fireside chats with representatives from each of these vendors in an upcoming series entitled, “We’ve Got This Covered: An ATT&CK Coverage Introspection.”  

I’d like to thank all our early access users for putting the platform through its paces.  Through their honest and thoughtful feedback, we increased the quality, usability and utility of the platform.   But we are not done yet; there are more enhancements to come throughout the rest of the year. 

 Now that the Community Edition is available to everyone, I encourage you to check it out to experience for yourself how easy Tidal can make using MITRE ATT&CK® and implementing threat-informed defense. As a reminder, here are just some of the features: 

  •  Advanced Adversary Behavior Search that enables security analysts to rapidly investigate relevant ATT&CK objects (e.g., tactics, techniques, sub-techniques, groups, software, data sources, references), as well as information on how to defend against those behaviors. 
  • Tidal’s Product Registry, a curated repository of vendor-provided security product capabilities mapped to specific adversary behaviors. The registry describes how each product protects, detects, responds or tests ATT&CK techniques, as well as the data each product generates to map to ATT&CK Data Components. This allows defenders to see how their current security stack stands up to the adversary behaviors they care about and evaluate options to fill any gaps.  
  • Knowledge Base Labels which enable users to explore the relationships between the threat objects that are most relevant to their organization. 
  • Custom Technique Sets that allow defenders to group specific techniques and sub-techniques with custom labels, making it easy to track and communicate emulation plans and new threat research. 

You can browse the Community Edition without creating an account, but creating your free Tidal account allows you to save your work to make the most of the platform.  

 We’ll be announcing additional tiers of the Tidal Platform later this year, so be on the lookout for more updates! 

 

Experience the Community Edition

Related Posts

You may also like this

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Suspendisse varius enim in eros elementum tristique.

Making it Easier to Navigate Layers with Technique Sets and Matrices

October 13, 2022
Sometime in the second half of 2017, I was in a meeting with John Wunder and another MITRE colleague discussing the...

Community Content Release: New Analytics Source, LOLBAS, & Tags

January 17, 2024
Tidal regularly releases new content in the free Community Edition of its platform, and we recently published our...

Detecting & Simulating Recent APT Persistence Methods with Community Resources

September 5, 2023
On August 24, Microsoft released details about a newly defined, China-based espionage group known as Flax Typhoon,...