Skip to content
solution-providers-hero-iso
SECURITY SOLUTION PROVIDERS

Frequently Asked Questions

Questions about mapping to MITRE ATT&CK®? Questions about the Vendor Registry? We have answers for you. Don't see an answer to your question? Contact us.

Mapping your capabilities to ATT&CK techniques is a good way to understand the adversaries and threats you actually defend against. This transparency helps customers better understand how you’re defending them, your value, and how you complement their other solutions.

Not at all! Just remember: a jack of all trades is a master of none. Different techniques in ATT&CK require different types of tools for defense. Mapping to ATT&CK and making that information available to your customers shows you as a subject matter expert in your particular branch of security.

Absolutely! Our highly experienced Tidal team can work with your team to map your capabilities to ATT&CK techniques. Book a meeting with us to learn more.

In addition to supporting the larger cybersecurity community's efforts towards transparency, joining the Product Registry is a way to demonstrate your transparency to your customers and enhance your customers' success by helping them understand exactly how your product is contributing to their overall security. It can empower your customers to ensure they have the correct configuration of your product to defend against the threats they care about. Joining the Product Registry also allows you to connect with new prospects who are seeking a solution to defend against the specific threats your product addresses.

Yes! In the Tidal Platform, users are able to add individual products to their matrix. They are also able to add all products from a specific vendor.

thought-catalog-UK78i6vK3sc-unsplash
GET STARTED

Not sure how you map?

Tidal can map your capabilities to ATT&CK for you! Our team of experts will work with your product team to understand your capabilities and provide clear mappings. Book a call with us to learn more.