TMCnet News

Tidal Cyber Provides Enterprises with Superior Value from MITRE ATT&CK and CTI with New Customizations and Integrations
[May 06, 2024]

Tidal Cyber Provides Enterprises with Superior Value from MITRE ATT&CK and CTI with New Customizations and Integrations


Tidal Cyber, the Threat-Informed Defense company, today announced new innovation in its Tidal Cyber Enterprise Edition with powerful customizations and integrations that improve data-driven defense against adversaries. The platform fully operationalizes Threat-Informed Defense, empowering enterprise security teams to save time and money while vastly improving their security coverage.

Tidal Cyber Enterprise Edition organizes critical threat and defensive intelligence structured against MITRE ATT&CK and synthesizes that intelligence using threat profiles that prioritize adversaries under tactics, techniques and procedures (TTPs). In addition, it provides defensive stacks that calculate risk reductions from deployed security tools; and displays coverage maps showing residual risk on a TTP-by-TTP basis. It then operationalizes that analysis by delivering new AI-generated recommendations every time a threat changes.

Today's enhancements provide increased:

  • Confidence in defensive capabilities and controls. With continual ATT&CK assessments, confidence scoring and recommendations for improving defensive efforts, customers can not only gain more confidence in their protection but also in the efficacy of their implemented required controls.
  • Customization. Tidal Cyber collaborates with users to tailor ATT&CK for their business. It then enables customers to add user-defined extensions to ATT&CK, including tactics, techniques, threat objects and mitigations. Coverage maps also now feature dashboard export capabilities for easier reporting.
  • Flexibility and power. The Get CTI integration expands ATT&CK capabilities and visibility across existing defensive stacks, allowing users to create or edit threat object(s) in their Tidal Cyber nowledge base, predicated on other CTI sources, such as threat intelligence platforms (TIPs) or content repositories.
  • Defensive stack insights. The way Tidal Cyber maps ATT&CK to your defensive stack gives you immediate insight into what your deployed security solutions are doing for you, and equally immediate recommendations as to how to improve those defenses. This is powered by our Vendor Registry, which now maps to near 100 security vendors.
  • Focus for offensive security teams. Red and Purple Teams can gain more visibility, confidence and empirical data into the efficacy of their defensive capabilities enabling them to prioritize what to test.



"Without data-driven visibility to give them sufficient understanding of their security coverage, security teams and their leaders lack confidence in their defensive stacks," said Rick Gordon, Co-Founder and CEO of Tidal Cyber. "We built Tidal Cyber to provide our customers with not just the confidence, but the proof that they are as safe as possible from an attack. Our approach allows them to compare their defenses with the tactics, methods and attacks that are targeting their systems so that they know they are safe and are getting the most out of their existing security stack."

The Vendor Registry also helps security solution providers improve outcomes for their customers, who can more quickly determine if they already have a detection or rule they can use to protect themselves. This saves the users time and reduces customer retention risk for the vendor.


Tidal Cyber's approach to Threat-Informed Defense fills a significant gap for companies looking to implement a Continuous Threat Exposure Management (CTEM) program.

Select capabilities from today's announcement, including certain customization and user-curated capabilities, are also available in Tidal Cyber Community Edition, which is available free of charge and provides users with threat insights that can inform their defensive actions. This offers significant advantages over do-it-yourself approaches or other free mapping tools, and users can easily upgrade to Tidal Cyber Enterprise Edition for their organizations.

Availability

Tidal Cyber Enterprise Edition's new capabilities are available now to new and existing customers. Pricing starts at $89K for large enterprises. For more information, visit https://www.tidalcyber.com/enterprise-edition.

About Tidal Cyber

Founded in January 2022 by a team of threat intelligence veterans with experience at MITRE, the U.S. Department of Homeland Security, and a wide range of innovative security providers, Tidal Cyber enables businesses to implement a Threat-Informed Defense more quickly and efficiently. Tidal helps its customers map the security requirements and capabilities of their unique environment against the industry's most complete knowledge base of adversary TTPs, including the MITRE ATT&CK® knowledge base, additional open-source threat intelligence sources, and a Tidal-curated registry of security vendors mapped to specific adversary TTPs. Learn more at https://tidalcyber.com.


[ Back To TMCnet.com's Homepage ]