Skip to content

Community Content Release: 0-Day Summer (Part 2)

  • August 8, 2023

We recently published our first collections of Tidal Cyber-authored Objects in Tidal’s free Community Edition platform. If you missed the original announcement, read more about this exciting new feature and find a full list of the Objects from the first release here.

Adversaries continue to exploit zero-day vulnerabilities to compromise victim networks, and our threat content update this week continues our 0-Day Summer theme from last week. On August 1, the U.S. Cybersecurity & Infrastructure Security Agency published a fresh advisory that warned of exploits by advanced persistent threat (APT) actors involving two new zero days, which formed the foundation for a new Campaign object. We also added another Campaign object representing activity earlier this season, which links to six related Groups and Software, where ransomware actors exploited print management software to compromise vulnerable education sector entities, leading to data exfiltration and file encryption.

Curated Objects support research pivoting and easier surfacing of timely threat & TTP intelligence content. Find the full list of object updates and direct links within the Community Edition platform below:

August 8, 2023 Content Updates

3 new Objects, 5 updated Objects, 26 new Object & Technique Relationships

New Objects

Campaigns

Groups

Updated Objects

Software

Defend At the Speed of Threats

Meet Tidal Enterprise Edition.

Quickly and easily develop custom threat profiles and defensive stacks, see your coverage and identify gaps and redundancies, and get daily recommendations to improve your cybersecurity posture.