Skip to content

Tidal Cyber Launches Enterprise Edition of Threat-Informed Defense Platform

  • April 11, 2023

The SaaS platform operationalizes threat-informed defense for large organizations and enterprises.

WASHINGTON, April 11, 2023 /PRNewswire/ -- Tidal Cyber, a leader in threat-informed defense, today announced the general availability of the Enterprise Edition of their SaaS threat-informed defense platform. The platform brings a variety of features to make threat-informed defense achievable at scale.

Threat-informed defense is a more strategic method of cybersecurity, in which defenses are targeted to the techniques used by adversaries that may target the organization. However, adversaries consistently evolve the techniques they use, and security solution providers provide updates to address them. It is impossible for human security teams to stay on top of these frequent changes, and it's often unclear how specific security products address specific techniques.

The Tidal Enterprise Edition empowers organizations to have a deep understanding of their threats and defenses, and continually tracks threat profiles as adversaries evolve. It provides a clear picture of how the specific products in an enterprise's security stack defend against a particular technique, and provides daily recommendations for defensive action, as well as tracking of security performance over time.

"With Tidal's threat-informed defense platform, our enterprise customers are able to optimize defenses quickly to save precious time and money," said Tidal co-founder and Chief Technology Officer Richard Struse. "Enterprises using Tidal Cyber's platform are maximizing the value they receive from the vendors and products in their security stack."

Features and highlights in the Tidal Enterprise Edition include:

  • Advanced threat profiling that empowers organizations to have a deep understanding of the threats most relevant to them, with specific profiles for different business units, geographies, or other categories.
  • A defensive stack builder that provides unprecedented transparency into how specific security solutions map to different MITRE ATT&CK® objects. The defensive stack builder uses data in the Tidal Product Registry™, as well as private data and information about any custom defenses an organization may have built.
  • Coverage maps provide a summarized view of an enterprise's security posture, overlaying customer defensive stacks with threat profiles.
  • The Tidal Confidence Score™ analyzes a business's threats and defenses to quantify how confident the enterprise can be in their security posture, both overall and at the specific technique level.
  • Continual tracking of changes in threat profiles and defensive stacks, and notifications with recommendations for defensive actions. These give security teams clear, actionable steps to address new threats and new techniques quickly.

"For years, organizations have operated with a limited understanding of how their security stack is really defending them against threats," said Rick Gordon, Chief Executive Officer and co-founder of Tidal Cyber. "With the Tidal Enterprise Edition, security leadership gets a clear picture of how each product in their security stack actually defends them against relevant adversary techniques, and cybersecurity practitioners get an effective and efficient tool to streamline research and identify defensive actions."

"The Enterprise Edition of the Tidal Cyber platform has helped my team save countless hours as we work to defend Winton," said Edward Millington, Head of Information Security at Winton. "The way that Tidal has operationalized adversary technique data is unique and makes it possible for us to truly adopt threat-informed defense."

The Enterprise Edition is the second offering of the Tidal Platform. The freely-available Community Edition was made generally available in August 2022, and serves as a research tool for the broader cybersecurity community. Registered users of the Community Edition can save and share custom technique sets, as well as access the Tidal Product Registry and Tidal Community Spotlight.

About Tidal Cyber:

Founded in January 2022 by a team of threat intelligence veterans with experience at MITRE, the U.S. Department of Homeland Security, and a wide range of innovative security providers, Tidal Cyber enables businesses to implement a threat-informed defense more easily and efficiently. The Tidal Platform helps our customers map the security capabilities of their unique environment against the industry's most complete knowledgebase of adversary tactics and techniques including the MITRE ATT&CK® knowledge base, additional open-source threat intelligence sources, and a Tidal-curated registry of security product capabilities mapped to specific adversary techniques. The result is actionable insight to track and improve their defensive coverage, gaps, and overlaps. For more information, please visit: www.tidalcyber.com.

SOURCE Tidal Cyber




Related News

Tidal Cyber Launches Threat-Informed Defense Platform

December 9, 2022
Community Edition, the first of multiple Tidal offerings, enables security analysts to gain advanced knowledge of...

Tidal Cyber Announces $5 million in Seed Funding Led by Squadra Ventures to Bring Threat-Informed Defense to Security Operators

November 9, 2023
RESTON, Va. and BALTIMORE, Nov. 9, 2023 Tidal Cyber, the threat-informed defense company, announced today the company...

Tidal Cyber Releases Inaugural Election Cyber Interference Threat Research Report

February 8, 2024
Tidal Cyber Releases Inaugural Election Cyber Interference Threat Research Report WASHINGTON, Feb. 8, 2024 /PRNewswire/...