Skip to content

Ransomware Threat Profiling: Prioritizing Indiscriminate Threats

This piece expands upon content shared during recent Tidal intelligence briefings. For more background, consider...

Making Waves: TTP Intelligence Highlights in January

Welcome to a new series that spotlights MITRE ATT&CK® techniques observed by Tidal’s Adversary Intelligence team across...

Big-Game Stealing (Part 1): The Infostealer Landscape & Rising Infostealer Threats to Businesses

Welcome to the first in a two-part series on the infostealer landscape, the rising threat infostealers pose to...

Identifying and Defending Against QakBot's Evolving TTPs

If you’re an information security practitioner, or just keep up with cybersecurity reporting, you have almost certainly...

Adversary TTP Evolution and the Value of TTP Intelligence

Tidal’s mission is to support defenders in achieving the benefits of threat-informed defense, which we define as: “The...