Skip to content

Community Content Release: 0-Day Summer

  • August 1, 2023

We recently published our first collection of Tidal Cyber-authored Objects in Tidal’s free Community Edition platform. If you missed the announcement, read more about this exciting new feature and find a full list of the 42 new & updated Objects from the first release here. Stay tuned for more timely content updates coming soon!

This summer, adversaries have carried out an alarming number of attacks that featured exploits of zero-day (previously undisclosed) vulnerabilities in various technologies, and our threat content updates this week spotlight multiple recent campaigns. Vulnerable file transfer solutions hosting valuable data have been targeted by financially motivated extortion actors, while “edge” devices have been exploited by likely espionage actors seeking stealthy initial access into victim networks.

Curated Objects support research pivoting and easier surfacing of timely threat & TTP intelligence content. Jump into our latest updates directly with the links below!

August 1, 2023 Content Updates

4 new Objects, 6 updated Objects, 49 new Object & Technique Relationships

New Objects

Campaigns

Software

Updated Objects

Groups

Software

Defend At the Speed of Threats

Meet Tidal Enterprise Edition.

Quickly and easily develop custom threat profiles and defensive stacks, see your coverage and identify gaps and redundancies, and get daily recommendations to improve your cybersecurity posture.