Tidal Cyber Community Edition platform enables businesses to optimize their cyber defenses

0
356

Tidal Cyber has launched Community Edition, SaaS threat-informed defense platform.

The Tidal Platform enables businesses to assess, organize and optimize their cyber defenses based on a deep understanding of the threats and adversaries that are most relevant to them.

Tidal’s Community Edition enables security analysts to apply the knowledge of adversary behaviors, as defined by the MITRE ATT&CK knowledge base and additional open-source threat intelligence sources, to their environment.

Beyond this, the platform also enables analysts to make this threat information actionable by showing how specific security products address adversary behaviors to better defend against those threats.

“Threat-informed cyber defense is based on understanding how adversaries are likely to attack your organization and using that knowledge to ensure you have the optimal security solutions in place,” said Richard Struse, CTO and Co-Founder of Tidal Cyber.

“Our goal is to enable security teams to maintain a ‘single source of truth’ for all data regarding relevant threats and countermeasures. With the availability of Community Edition, organizations can now not only explore the…

Read More…