What is Threat-Informed Defense?
Using a deep understanding of adversary tradecraft and technology to organize, assess and continually optimize your defenses.
Tidal answers critical questions.
-
“Are our defenses ‘good enough’?”
-
“Where do we have gaps?”
-
“How can I fill those gaps?”
-
“How do we save money on security?”

What is Threat-Informed Defense

Using a deep understanding of adversary tradecraft and technology to organize, assess and continually optimize your defenses.
Tidal answers critical questions.
-
“Are our defenses ‘good enough’?”
-
“Where do we have gaps?”
-
“How can I fill those gaps?”
-
“How do we save money on security?”






















OPERATIONALIZE THREAT-INFORMED DEFENSE
Threat-Informed Defense with Tidal Cyber
The Tidal Platform is a continuous SaaS Threat Informed Defense solution that helps businesses streamline and improve their cybersecurity posture in alignment with evolving threats and adversaries.

OPERATIONALIZE THREAT-INFORMED DEFENSE
Threat-Informed Defense with Tidal Cyber
Tidal Platform is a continuous SaaS Threat Informed Defense solution that helps businesses streamline and improve their cybersecurity posture in alignment with evolving threats and adversaries.

Threat-Informed Defense with Tidal Cyber
The Tidal Platform gives defenders and enterprises the tools they need to tailor their security programs to relevant adversary behaviors.
What's New in Tidal
The Tidal team regularly creates new threat intel and Product Registry content to share with the Tidal Community. Browse our latest updates and curated spotlights below! Have your own great matrix or technique set to share? Let us know to be featured here.
Conhost2llayay
Adversary Software: New Content & Research Features: Multiple batches of new content—and new ways of interacting with it—are now available!
>Living-off-the-Land Utilites: We added 200 new Software Objects (such as Conhost) based on the popular LOLBAS open source community project
>New Analytics Source: The Analystics library was updated with a set of rules—mainly based on timely threats—from The DFIR Report
>Tags: Tidal-curated tags are now applied to thousands of knowledge base objects, enabling research & pivoting around types of threats, reporting sources, & relevant detections
Ivanti VPN Zero-Day Vulnerabilities: CVE-2024-21887 and CVE-2023-46805
New Community User Content (Technique Set): This new Technique set from Community Edition user Nounou Mbeiri aggregates ATT&CK techniques associated with Avanti VPN 0-day vulnerabilities recently observed under active exploitation in the wild. Thanks Nounou for sharing research back with the community!
Have your own great matrix or technique set to share? Let us know to be featured here.
2
APT29 TeamCity Exploits
Campaign: U.S. and international cybersecurity authorities just released an advisory highlighting recent, global threat activity associated with Russian intelligence services. Officials warned of the potential for supply chain impacts following exploits affecting a popular software development program. This new Campaign object documents observed initial access and post-exploit TTPs.
There's a better way to do cybersecurity.
Threat-informed defense empowers you to laser focus your efforts and defenses on the threats that are actually relevant to your organization.
The Tidal Platform makes threat-informed defense achievable by making it easy to pinpoint relevant cyber threats, see how your current stack of security solutions addresses them, and identify any security gaps you may have.

Upcoming Events
From opportunities to meet the Tidal team in person at conferences to webinars featuring the latest cyber threat intelligence, check out our upcoming events!
PLANS
Tidal's Community and Enterprise Editions
Community or Enterprise, which is the right fit for your company?
See below to learn what each has to offer.
Community Edition
- Threat-Informed Defense Capabilities
- User-created Technique Sets and Matrices
- User Created Notes
- Tidal Curated Extensions to ATT&CKand Product Registry
- Shared Cloud Tenant
Enterprise Edition
What's included:
- Threat-Informed Defense Capabilities
- User Created Technique Sets and Matrices
- User Created Notes
- Tidal Curated Extensions to ATT&CKand Product Registry
- Single Cloud Tenant with Region Flexibility
- Integrations to Defensive Solutions (e.g. XDR, EDR, SIEM, etc)
- Continuous ATT&CK Assessment
- Tidal Confidence Score
- Prioritized Remediation Recommendations
- Customer Support
Enterprise Edition
What's included:
- Threat-Informed Defense Capabilities
- User Created Technique Sets and Matrices
- User Created Notes
- Tidal Curated Extensions to ATT&CKand Product Registry
- Single Cloud Tenant with Region Flexibility
- Integrations to Defensive Solutions (e.g. XDR, EDR, SIEM, etc)
- Continuous ATT&CK Assessment
- Tidal Confidence Score
- Prioritized Remediation Recommendations
- Customer Support
PLANS
Tidal's Community and Enterprise Editions
Community or Enterprise, which is the right fit for your company?
See below to learn what each has to offer.
Community Edition
- Threat-Informed Defense Capabilities
- User-created Technique Sets and Matrices
- User Created Notes
- Tidal Curated Extensions to ATT&CKand Product Registry
- Shared Cloud Tenant
Enterprise Edition
What's included:
- Threat-Informed Defense Capabilities
- User Created Technique Sets and Matrices
- User Created Notes
- Tidal Curated Extensions to ATT&CKand Product Registry
- Single Cloud Tenant with Region Flexibility
- Integrations to Defensive Solutions (e.g. XDR, EDR, SIEM, etc)
- Continuous ATT&CK Assessment
- Tidal Confidence Score
- Prioritized Remediation Recommendations
- Customer Support

Tidal Community Edition
A better way to research and track adversary tactics, techniques, and procedures. Click below to learn more.

Tidal Enterprise Edition
Tidal Enterprise Edition assesses your security coverage against your most important threats
Most Recent Blog Posts
Stay up to date on the latest TTPs, trending cyber threats, and more by following the Tidal Cyber blog. Here are a few of our most recent posts.
- Tidal Cyber
- August 15, 2025
- Scott Small
- August 6, 2025
- Tidal Cyber
- August 5, 2025
Most Recent Blog Posts
Stay up to date on the latest TTPs, trending cyber threats, and more by following the Tidal Cyber blog. Here are a few of our most recent posts.
- Tidal Cyber
- August 15, 2025
- Scott Small
- August 6, 2025
- Tidal Cyber
- August 5, 2025

Your value, mapped.
Join the Tidal Product Registry™ to highlight your defensive capabilities to both new and existing customers. Don't know how your products map to MITRE ATT&CK®? We can help!
Threat-Informed Defense Made Easy.
Tidal Cyber's revolutionary threat-informed defense platform empowers enterprises to efficiently assess, organize and optimize their cyber defenses based on a deep understanding of the threats and adversaries that are most relevant to them.

Let's start your threat-informed defense journey.
TIDAL makes it simple to reduce your organization's cyber risk by implementing threat-informed defense. Contact us today to get started.
Let's start your threat-informed defense journey.
TIDAL makes it simple to reduce your organization's cyber risk by implementing threat-informed defense. Contact us today to get started.