Skip to content
tidal-community-hero-iso
TIDAL COMMUNITY EDITION

It's time to be proactive about cyber defense.

Tidal's Community Edition is the freely-available threat-informed defense platform for researching threat actors, building technique sets, and so much more.

Focus on what's relevant

The endless cycle of patching vulnerabilities can overwhelm any cybersecurity team, without truly increasing security. There's a better way: threat-informed defense. Using information about the tactics, techniques, and procedures adversaries use to achieve their objectives, organizations can optimize their defenses against the methods most likely to target them. But how do you implement threat-informed defense? That's where Tidal comes in.

Threat-informed defense, operationalized.

The Tidal Community Edition is a freely-available platform that enables organizations to assess, organize and optimize their cyber defenses based on a deep understanding of the threats and adversaries that are most relevant to them.

Tidal’s Community Edition enables security analysts to more easily and efficiently apply the advanced knowledge of adversary behaviors, as defined by the MITRE ATT&CK® knowledge base and additional open-source threat intelligence sources, to their unique environment, and make the threat information actionable by seeing how security products address specific adversary behaviors so they can better defend their organizations.

target threats

Features of Tidal Community Edition

The Tidal Community Edition makes implementing threat-informed defense easy.

Advanced Search

Easily find information on specific threat actors, software, and techniques

Knowledge Base Labels

See the relationships between chosen threat objects at a glance

Custom Technique Sets

Group specific techniques and sub-techniques with custom labels so it's easy to track and communicate emulation plans and new threat research

Product Registry

Learn how specific security products protect, detect, respond, or test techniques to determine any coverage gaps and evaluate options to fill them

Resource Videos

You don't have to take our word for it.

The Tidal Community Edition is free to use, and always will be. Try it today to experience the easy way to operationalize threat-informed defense.