Skip to content
LEARN MORE

Videos

Watch our videos below to see how Tidal Cyber empowers security teams with Threat-Informed Defense by organizing critical threat and defensive intelligence. 

Tidal Cyber: CTI Use Case in Enterprise Edition

In this video Scott Small, Director of Cyber Threat Intelligence at Tidal Cyber, explains how CTI analysts can easily use Tidal Cyber Enterprise Edition to increase efficiency and improve their ability to understand, track, and respond to top adversary tactics, techniques and procedures. 

 

Tidal Cyber: How to Build a Coverage Map in Enterprise Edition

In this new video Rich Struse, co-founder and CTO at Tidal Cyber, covers how to quickly build a coverage map to compare threats of concern against the quantifiable impact of security tools currently defending that environment.

Tidal Cyber: How to Configure a Defensive Stack in Enterprise Edition

In this video James Juran, Senior Director of Product at Tidal Cyber, shows how easy it is to add your security tools and configure their capabilities to build your custom defensive stack in Tidal Cyber Enterprise Edition. Within your defensive stack built in Tidal Cyber, you can toggle settings within your current products to see how the efficacy of each capability changes within your environment against relevant threats.

 

Tidal Cyber: "Out of the Box" Value

In less than 5 minutes of using Tidal Cyber you can gain unprecedented and meaningful visibility into your attack coverage. This video with Frank Duff shows “out of box” value of Enterprise Edition: compare your entire defensive stack against relevant threats and generate a coverage map and confidence score to gain visibility into your attack coverage.

The Tidal Cyber Story

Why did we build Tidal Cyber, how did it start, how is it going, and what is next? Watch this short video to learn more from CEO and co-founder Rick Gordon about Tidal Cyber Enterprise Edition, and how it is helping large organizations more quickly and efficiently achieve Threat-Informed Defense.

Tidal Cyber - Setting the Standard for Threat-Informed Defense 

Only Tidal Cyber can synthesize the intelligence you need to operationalize Threat-Informed Defense (TID) with threat profiles that prioritize adversaries under TTPs; create defensive stacks that calculate risk reductions from deployed security tools; apply coverage maps showing residual risk on a TTP by TTP basis; and deliver new recommendations every time a threat changes.

Squadra Ventures Interview with Tidal Cyber CEO Rick Gordon

Squadra Ventures' Adam Bixler sits down with Tidal Cyber CEO Rick Gordon for a discussion on the move from atomic indicators (IOCs) to threat-informed defense using MITRE ATT&CK and how it integrates into a Continuous Threat Exposure Management (CTEM) workflow.