Skip to content

Tidal Cyber Announces Early Access to Tidal Community Edition

  • December 9, 2022

Tidal Cyber Announces Early Access to Tidal Community Edition

Tidal Cyber is announcing early access to the freely available Community Edition of their threatinformed defense platform. Tidal’s Community Edition enables security analysts to efficiently explore the advanced knowledge of adversary behaviors as defined by the MITRE ATT&CK® knowledge base, additional open-source threat intelligence, and a Tidal-curated registry of security product capabilities mapped to specific adversary techniques.

The early access program provides select users access to the platform before it becomes generally available to the public later this year. Interested users can request early access at https://info.tidalcyber.com/early-access-application.

With an easy to use graphical interface that facilitates one-click pivoting across a variety of threat data objects including adversary groups and TTP’s, the Tidal platform enables security analysts to quickly and efficiently build threat models based on the adversary behaviors, tactics, and groups that are most relevant to them. Users can then overlay the capabilities of specific security technologies to better understand how to defend against those threats.

Key features in the Tidal Community Edition include:

  • An advanced search capability which enables security analysts to rapidly investigate relevant ATT&CK objects (e.g., tactics, techniques, sub-techniques, groups, software, data sources, references), as well as information on how to defend against those behaviors.

  • Knowledge base labels that provide analysts with the ability to visually explore the relationships of various threat objects by conveniently representing them within the ATT&CK matrix.

  • Tidal’s Product Registry, which is a curated repository of vendor-supplied security product
    capabilities mapped to specific adversary behaviors.

The Community Edition is the first of multiple offerings of the Tidal platform. Subsequent platform editions containing expanded functionality will be announced later in the year.

Media Contact:
Sarah Wilkinson, Director of Product Marketing
(571) 298-1390
Sarah.wilkinson@tidalcyber.com




Related Posts

Tidal Cyber Launches Threat-Informed Defense Platform

December 9, 2022
Community Edition, the first of multiple Tidal offerings, enables security analysts to gain advanced knowledge of...

Tidal Cyber Closes $4M In Funding to Continue Making Threat-Informed Defense Achievable

December 9, 2022
Washington, D.C. - October 4, 2022 - Tidal Cyber, a leader in threat-informed defense technology, today announced the...

Tidal Cyber Launches Enterprise Edition of Threat-Informed Defense Platform

April 11, 2023
The SaaS platform operationalizes threat-informed defense for large organizations and enterprises.