Tidal Cyber Community Edition platform enables businesses to optimize their cyber defenses

Tidal Cyber has launched Community Edition, SaaS threat-informed defense platform. The Tidal Platform enables businesses to assess, organize and optimize their cyber defenses based on a deep understanding of the threats and adversaries that are most relevant to them. Tidal’s Community Edition enables security analysts to apply the knowledge of adversary behaviors, as defined by the MITRE ATT&CK knowledge base and additional open-source threat intelligence sources, to their environment. Beyond this, the platform also enables … More

The post Tidal Cyber Community Edition platform enables businesses to optimize their cyber defenses appeared first on Help Net Security.

This article has been indexed from Help Net Security

Read the original article: