SCYTHE

UniCon21 Recap

Fireside Chat: 1-10-60 Detection Metrics with Dmitri Alperovitch and Bryson Bort

Read More

SCYTHE v3.2 is Available!

SCYTHE v3.2 is Available! We are excited to announce the release of SCYTHE...

Read More

Our Founder and CEO Bryson Bort breaks down the Florida water treatment facility attack.

Our Founder and CEO Bryson Bort breaks down the Florida water treatment...

Read More

Leveraging Resources When Chock Full of Challenges.

Leveraging Resources When Chock Full of Challenges. Elizabeth Wharton...

Read More

SCYTHE Welcomes Megan Samford to Advisory Council

As SCYTHE looks boldly ahead into the new year, the Unicorns welcome the...

Read More

SCYTHE Updates: Purple Team Programming

Meeting today's security challenges requires the Red Team and the Blue Team...

Read More

SCYTHE version 3.1 with MITRE ATT&CK Sub-Techniques

SCYTHE 3.1 is here and will be debuted at DEF CON Red Team Village on 8 AUG!...

Read More

Virtual Hacker Summer Camp 2020

It's that time of the year again, Hacker Summer Camp! The SCYTHE team has a...

Read More

Announcing UniCon

UniCon, our very own Unicorn Conference, is a free conference for security...

Read More