Skip to content

Early Access to Tidal’s Community Edition is Available Now!

  • June 8, 2022

Today is a very big day, not just for Tidal but for the security community as a whole. Effective today, we are providing early access to the freely available Community Edition of our threat-informed defense platform. This is Tidal’s first product release and marks the first installment of Tidal’s multi-tier portfolio.

The Community Edition enables security analysts to efficiently explore the advanced knowledge of adversary behaviors as defined by the MITRE ATT&CK® knowledge base, additional open-source threat intelligence, and a Tidal-curated registry of security product capabilities mapped to specific adversary techniques.

The early access program provides select users access to the platform before it becomes generally available to the public later this year. Interested users can request early access at https://info.tidalcyber.com/early-access-application .

With an easy to use graphical interface that facilitates one-click pivoting across a variety of threat data objects including adversary groups and TTP’s, the Tidal platform enables security analysts to quickly and efficiently build threat models based on the adversary behaviors, tactics, and groups that are most relevant to them. Users can then overlay the capabilities of specific security technologies to better understand how to defend against those threats.

Key features in the Tidal Community Edition include:

  • An advanced search capability which enables security analysts to rapidly investigate relevant ATT&CK objects (e.g., tactics, techniques, sub-techniques, groups, software, data sources, references), as well as information on how to defend against those behaviors.

  • Knowledge base labels that provide analysts with the ability to visually explore the relationships of various threat objects by conveniently representing them within the ATT&CK matrix.

  • Tidal’s Product Registry, which is a curated repository of vendor-supplied security product capabilities mapped to specific adversary behaviors.

The Community Edition is the first of multiple offerings Tidal will be releasing. Subsequent platform editions containing expanded functionality will be announced later in the year. Stay tuned!

Apply for Early Access Now

 

Related Posts

You may also like this

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Suspendisse varius enim in eros elementum tristique.

Free Guide

How to increase your Facebook reach by over 200% with this simple trick

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Suspendisse varius enim in eros elementum tristique.