Picnic Corporation joins the Tidal Product Registry

WASHINGTON, D.C., U.S., June 20, 2023/EINPresswire.com/ — Picnic Corporation, the creators of the industry’s first automated enterprise-wide human attack surface protection solution, announced today that the company has joined the Tidal Product Registry™, a Tidal Cyber curated repository of vendor capabilities and data sources, mapped to MITRE ATT&CK®, that helps security professionals see how security vendors and products address adversary behaviors.

With the current cybersecurity vendor landscape being as extensive and complex as it is, there’s certainly no lack of products in the marketplace that provide defenders with threat visibility and for Tidal Cyber security controls. When working towards a threat-informed defense, most companies look to identify which vendors address the adversary tactics, techniques, and procedures (TTPs) being used to target them. Tidal Cyber is helping these companies by offering a curated registry of hundreds of cybersecurity vendors mapped to the widely adopted MITRE ATT&CK framework, which enables comparing vendors’ claims within MITRE’s matrix. This allows Tidal Cyber’s users to easily narrow the scope of their vendor research based on claimed capabilities to mitigate, protect, detect, respond, and test those TTPs that are relevant to their program.

Picnic recently partnered with Tidal Cyber and joined the Tidal Product Registry; users of both Tidal Cyber’s Enterprise Edition and their freely-available Community Edition can now quickly see Picnic’s scope within the MITRE ATT&CK framework and compare it to the TTPs used by specific cyber threats. This high-level view of the vendor landscape mapped to MITRE’s matrix of TTPs provides relevancy and focus and demonstrates why Picnic is unique in the marketplace.

Most breaches today are the result of social engineering and credential stuffing attacks that rely on OSINT data tied to the human element. Still, most cybersecurity vendors focus on securing devices, applications, clouds, and other targets, without addressing the human attack surface of employees, contractors, and third parties. This exposed PII is the fuel that powers attackers’ social engineering campaigns and initial access. Picnic fills this critical security gap by delivering enterprise-wide protection of the human attack surface by remediating exposed PII in the wild and integrating with internal controls to break reconnaissance chains used by attackers. Picnic’s solution helps customers shift from detection and response to prevention.

“Tidal’s Product Registry provides the transparency around how vendors map to the MITRE ATT&CK framework that companies need to make threat-informed cyber defense decisions,” said Picnic CEO Matt Polak. “Picnic addresses the first two stages of this framework and disrupts attacks early in the kill chain to prevent initial access. We’re excited to partner with Tidal and showcase the unique capabilities Picnic has to offer.”

“We’re excited to welcome Picnic to the Tidal Product Registry,” said Frank Duff, Chief Innovation Officer for Tidal Cyber. “Participating in the Product Registry empowers users to understand how creative solutions like Picnic can enhance their security stack.”

Learn more about Picnic’s platform, its benefits, and its capabilities. Schedule a demo at https://getpicnic.com/schedule-a-demo/.

About Picnic
Picnic Corporation is an innovative cybersecurity firm that provides enterprises with the capability to manage their external human attack surface and to detect, prevent, and protect against social engineering and credential stuffing attacks. Picnic’s platform automatically emulates threat actor reconnaissance on the public data footprint of an organization and its people for defensive purposes. Our technology continuously monitors and reduces company and employee OSINT exposure, commonly leveraged for social engineering and initial access, preemptively disrupts attacker reconnaissance and resource development, and proactively neutralizes human risk beyond the corporate perimeter to prevent organizational compromise. For more information, contact Picnic at [email protected].

Scroll to Top