Version 3.7 of the SCYTHE Platform Released - Demo Video

Now you can easily collaborate with Blue Teams to strengthen cyber defenses. Be...

Read More

F5 Big-IP appliances vulnerability - Follow-up

Last week, SCYTHE released emulation plans detailing post-exploitation...

Read More

Actionable Purple Teaming: Why and How You Can (and Should) Go Purple

Read More

VULN ALERT: F5 Big-IP appliances vulnerability - CVE-2022-1388

There’s a new vulnerability out there impacting F5 Big-IP appliances (...

Read More

Adaptive Emulation (Part 2): Execution Methods

‍ In part 1 of my adaptive emulation blog series, we covered how small...

Read More

A Lesson from the Okta Incident: Scaling Purple Teaming for Better Controls Validation

This week, Okta shared a postmortem for its recent incident. Much has been said...

Read More

Why is SCYTHE Building a CTI Team?

Over the course of my cybersecurity career, I’ve been fortunate to work in...

Read More

Building an Internal Red Team? Go Purple first

I was chatting with a SANS STI student, Antonio Piazza, on Twitter and we...

Read More

Cybersecurity and Your Board

This is the part of every blog post where the author lists the latest breach or...

Read More