SCYTHE Updates: Purple Team Programming

Meeting today's security challenges requires the Red Team and the Blue Team working together simultaneously - creating a Purple Team. Our CTO, Jorge Orchilles, has been leading the charge developing the standard for Purple Team program materials and trainings.

Read more to engage, implement, and experience purple.

Engage: Purple Team Summit, November 13th
Join the community driven Purple Team Summit on November 13th. A full schedule of workshops and presentations bringing together Cyber Threat Intelligence, Red Team, Blue Team, SOC, Hunt Teams, and everything in between to discuss issues, challenges, and strategies impacting Purple Team practices.

Submit now - The Call for Presentations closes on Sunday, October 18th. The CFP Review Committee of industry leaders will review the submissions and release the agenda at the end of October.
Volunteer - Details for volunteer opportunities coming soon.
Attend - Registration is open and free.

Implement: Purple Team Exercise Framework
Building a Purple Team program is now easier than ever. SCYTHE, in collaboration with other researchers, has developed and released a free industry standard Purple Team Exercise Framework (PTEF). Download your copy today.

Experience: Hands-On Workshop
Put your Purple Team plan in action. Attend one of SCYTHE's Hands-On Workshops where you will deploy the PTEF and play the role of Red Team and Blue Team. Jorge leads a free Purple Team Workshop every two weeks. Learn more and register here. Act now, workshops fill up fast. Waiting lists are available.

Find the latest SCYTHE news, events, and research at scythe.io. Subscribe to our YouTube Channel and follow us on Twitter.