{
#221 – Rick Gordon – CEO – Tidal Cyber

Rick talks about how to use threat-informed defense to increase confidence in managing cyber risk. Rick shares how he started Tidal Cyber with Frank Duff and Rich Struse. “It is better to do well by doing good, then just to do well.” He is a veteran. Rick tells us about the buzz word and what cybersecurity is a top concern means to him. Rick really drills down on making threat intelligence actionable by changing the way we secure, share adversary behaviors, and speaking the same language. A lot of focus is spent on attack service management. Risk quantification is difficult but people don’t buy software to do more analysis. They do it to save time and make more life and family events. That is what Tidal focuses on and reduces analysts workload.

 

Connect with Rick: https://www.linkedin.com/in/rick-gordon-340200/

Visit Tidal Cyber: https://www.tidalcyber.com/

 

Visit Short Arms website: https://www.shortarmsolutions.com/ 

 

You can follow us at:

Linked In: https://www.linkedin.com/company/shortarmsolutions 

YouTube: https://www.youtube.com/@shortarmsolutions  

Twitter: https://twitter.com/ShortArmSAS