SCYTHE’s Virtual File System

If you follow SCYTHE’s Threat Thursday posts and utilize SCYTHE’s Community...

Read More

A New Paradigm for Recovery: Shifting Your Mindset

Over the last two years, it's been pretty clear that ransomware is a...

Read More

SCYTHE Domain Fronting through Azure CDN

Guest blog post by one of our partners, Derek Johnson - Senior Cybersecurity...

Read More

Malware Risks in Open Source Code

Snippet: Malware in open-source code can create security vulnerabilities,...

Read More

CISO Stressed Episode 9: Aldan Berrie

On this episode of CISO STRESSED, Liz Wharton SCYTHE Chief of Staff is...

Read More

The Real Costs of Ransomware: Hidden Costs

As threat actors continue to target organizations, the direct costs of a...

Read More

Threat Intelligence Sharing: Democratizing Risk Information

As July 2021 closes, the Executive Order on Improving the Nation’s...

Read More

CISO Stressed Episode 8: Robert “RSnake” Hansen

On this episode of CISO STRESSED, SCYTHE Chief of Staff and Host...

Read More

Adaptive Adversary Emulation (Part 1): Execution Details

TLDR: SCYTHE’s Adversary Emulation Lead Tim Schulz revisits his SANS...

Read More