Tidal Cyber: Threat-Informed Defense Company Closes $5 Million In Funding

By Amit Chowdhry • Nov 15, 2023

Tidal Cyber – a threat-informed defense company – recently announced the company raised $5 million (led by Squadra Ventures with participation from existing investors) in seed funding to accelerate the growth of its platform that enables security operations teams to proactively focus on critical threats and take action to improve their cybersecurity posture.

Tidal Cyber is led by industry veterans from MITRE – who helped drive commercial adoption of the MITRE ATT&CK framework, including CEO Rick Gordon, CTO Richard Struse, and CINO Frank Duff. With a focus on expanding threat-informed defense, the team built the Tidal platform to help organizations easily and efficiently implement the cybersecurity best practices at the heart of ATT&CK at scale.

The Tidal Cyber platform offers Security Operations Center (SOC) teams a trusted, independent set of tools and recommendations that customizes an organization’s defenses and enables security teams to automate identification, triage, and remediation, reducing overall time spent by analysts.

Tidal Cyber offers an easy-to-use framework to embed MITRE ATT&CK, a knowledge base of specific adversarial tactics and techniques powered by real-world observations. The platform provides capabilities that allow teams to:

1.) Identify relevant threats – A threat profile builder that identifies and prioritizes the threats that are relevant to an organization.

2.) Take action – A prioritized to-do list with daily, defensive actions to promptly respond to threats.

3.) Optimize your stack – A map of defensive capabilities in a company’s cyber stack that helps ensure companies are using the best configurations to defend against threats.

4.) Assess your posture – A proprietary confidence score that gauges an organization’s cyber posture and streamlines communication about the cyber program.

Many enterprises across the financial services, healthcare, and other critical infrastructure sectors have adopted Tidal’s Enterprise Edition. And the platform allows security analysts to identify the threats most relevant to their organizations and align those threats with the right defensive tools, driving hardened cyber posture.

Tidal’s Community Edition is a free-to-use platform enabling organizations to assess, organize, and optimize their cyber defenses based on a deep understanding of the threats and adversaries that are most relevant to them.

KEY QUOTES:

“As threats multiply and companies add more tools, SOCs have become overwhelmed trying to understand which adversary TTPs (tactics, techniques and procedures) matter and how to best defend against them. Harnessing a comprehensive set of TTPs, defensive capabilities, and our team’s deep knowledge of MITRE ATT&CK, our threat-informed defense platform allows security operators to focus their activities on the threats that are relevant to their organization, and take action at the speed of the adversary. With a framework to implement threat-informed defense more easily and efficiently, cybersecurity teams will gain more control over their time, and save money.”

– Rick Gordon, Co-Founder and CEO of Tidal Cyber

“The Tidal Cyber team helped build the foundation of threat-informed defense at MITRE. Now, these world-class operators are providing organizations with the tools and techniques they need to operationalize MITRE ATT&CK, and efficiently secure their organizations against adversaries. With a track record of developing industry-leading standards, the team has the right combination of vision and drive to propel a new wave of security operations.”

– Guy Filippelli, Managing Partner at Squadra Ventures