Be a Better Teammate: Decreasing Friction Between Red and Blue Teams

‍Picture this: Your first purple team exercise.

Read More

The Truth About Ransomware

In most cases, ransomware is perceived as one threat with one attack type, but...

Read More

Making Procedure-Level Intelligence Actionable for Defenders

Have you ever wondered if you could catch malicious actors if they got past...

Read More

‘Purple team’ approach boosts cybersecurity

SCYTHE was recently featured by theCredit Union National Associationfor its...

Read More

Writing Better Security Exclusions With EER

Last week at Wild West Hackin’ Fest, I released a model to help teams...

Read More

Easy LOLBAS Wins for Purple Teams

What Are LOLBINS/LOLBAS? Living Off the Land Binaries and Scripts (LOLBAS) is...

Read More

New OMB Guidance to Software Producers

Read More

AMA with Jake Williams

Catch-up with Jake Williams (@MalwareJake) as he answers tough questions from...

Read More

Breaking: Follina (MSDT) Vulnerability

There’s a new vulnerability abusing the ms-msdt protocol handler to execute...

Read More