Security Program Controls/Technologies, Channel partners, Content, Threat Intelligence

Tidal Cyber Releases Free Version of its Threat Defense Platform

Viruses are detected in cyberspace. Abstract sight is aiming for threats. The problem is detected. Illustration.

Tidal Cyber, a cyber threat intelligence company, has released a “Community Edition” of it security-as-a-service (SaaS) threat defense platform.

The Tidal Platform enables businesses to assess, organize and optimize their cyber defenses based on a deep understanding of the threats and adversaries that are most relevant to them, according to a prepared statement from Tidal Cyber.

Cyber Defense for All

Tidal’s Community Edition, available free of charge, helps security analysts to more easily and efficiently apply the advanced knowledge of adversary behaviors. These behaviors are defined by the MITRE ATT&CK knowledge base and additional open-source threat intelligence sources, to their unique environment, Tiday Cyber explained. The platform also enables analysts to make this threat information actionable by showing how specific security products address adversary behaviors to better defend against those threats.

Richard Struse, chief technology officer and co-founder of Tidal Cyber, explained the inspiration behind the Community Defense of Tidal Platform:

“Threat-informed cyber defense is based on understanding how adversaries are likely to attack your organization and using that knowledge to ensure you have the optimal security solutions in place. Our goal is to enable security teams to maintain a ‘single source of truth’ for all data regarding relevant threats and countermeasures. With the availability of Community Edition, organizations can now not only explore the extensive knowledge base of adversarial behaviors more efficiently, but also quickly research solutions available to defend against those threats.”

The features of Tidal’s Community Edition include:

  • Advanced adversary behavior search that enables security analysts to rapidly investigate relevant ATT&CK objects — tactics, techniques, sub-techniques, groups, software, data sources, references — as well as information on how to defend against those behaviors.
  • Tidal’s product registry, a curated repository of vendor-provided security product capabilities mapped to specific adversary behaviors. The registry describes how each product protects, detects, responds or tests ATT&CK techniques, as well as the data each product generates to map to ATT&CK Data Components. This allows defenders to see how their current security stack stands up to adversary behaviors they care about and evaluate options to fill any gaps. 
  • Knowledge base labels that enable users to explore the relationships between the threat objects that are most relevant to their organization.
  • Custom technique sets that allow defenders to group specific techniques and sub-techniques with custom labels, making it easy to track and communicate emulation plans and new threat research.

Solution providers whose product capabilities are available in Tidal’s Community Edition at launch include:

Additionally, a number of other cybersecurity organizations, including Check Point, Cybereason, SentinelOne and Zscaler, have also committed to joining the Product Registry, Tidal Cyber asserts. As such, their data will be integrated into the Community Edition. Tidal plans to frequent updates to the platform whereby new solution providers and product features will be added.

"Tidal's threat-informed defense platform will empower MSPs and MSSPs to optimize security stacks for their clients by easily isolating the techniques most relevant to each client and then, using Tidal's Product Registry, see how the existing security stack covers those techniques to identify any redundancies or coverage gaps," Sarah Wilkinson, director of product marketing, told MSSP Alert.

The Community Edition is the first of multiple offerings of the Tidal Platform. Subsequent platform editions will be announced later this year. They will feature expanded functionality, such as the ability to overlay threat models against the security solutions in your environment to identify areas of coverage, gaps and redundancy.

More About Tidal Cyber

Washington, D.C.-based Tidal Cyber is a venture capital-funded startup launched in January 2022, founded by a team of three cybersecurity industry veterans with experience at MITRE, the Department of Homeland Security, and a number of private cyber companies. Wilkinson said that the team of founders formed Tidal to make implementing threat-informed defense, including using the MITRE ATT&CK knowledge base, easier for organizations both large and small.

Tidal Cyber focuses its business on helping organizations implement a threat-informed defense more easily and efficiently.  The company has 11 employees, according to its LinkedIn profile.

Jim Masters

Jim Masters is Managing Editor of MSSP Alert, and holds a B.A. degree in Journalism from Northern Illinois University. His career has spanned governmental and investigative reporting for daily newspapers in the Northwest Indiana Region and 16 years in a global internal communications role for a Fortune 500 professional services company. Additionally, he is co-owner of the Lake County Corn Dogs minor league baseball franchise, located in Crown Point, Indiana. In his spare time, he enjoys writing and recording his own music, oil painting, biking, volleyball, golf and cheering on the Corn Dogs.