A Lesson from the Okta Incident: Scaling Purple Teaming for Better Controls Validation

This week, Okta shared a postmortem for its recent incident. Much has been said...

Read More

Why is SCYTHE Building a CTI Team?

Over the course of my cybersecurity career, I’ve been fortunate to work in...

Read More

Building an Internal Red Team? Go Purple first

I was chatting with a SANS STI student, Antonio Piazza, on Twitter and we...

Read More

Cybersecurity and Your Board

This is the part of every blog post where the author lists the latest breach or...

Read More

Summiting the Pyramid of Pain: The TTP Pyramid

A Special Thanks The TTP Pyramid expands David Bianco’s Pyramid of Pain. We...

Read More

Breaking Down LOLBAS Attacks With The Help Of Hunter-gatherers

A few weeks ago , while watching the Hadza: Last of the First documentary, I...

Read More

Porting the Log4J CVE PoC to SCYTHE

Over the weekend, the infosec community put together many tools for scanning...

Read More

SCYTHE Announces Series A Funding Round

Today, the SCYTHE team and I are thrilled and proud to announce the closure...

Read More

Simplifying the MITRE ATT&CK Framework

INTRODUCTION Before we get into the nitty gritty of things, I’d like to...

Read More