Posts about

Blue Team (3)

Beachhead Access in Industrial Control Systems

TLDR Industrial control systems (ICS) will continue to be attacked at high...

Read More

Exfiltration Over Alternative Protocol

Blue Teamers, have you been looking for an automated method of discovery...

Read More

SCYTHE & ATT&CK Navigator

How are Blue Teams utilizing SCYTHE? One way the Blue Team can use SCYTHE...

Read More

The Difference Between Cybersecurity Simulation vs Cybersecurity Emulation

In a world where threat actors continuously evolve their cyber attack...

Read More

Adversary Emulation Metrics Time to Detect

Offensive security professionals and program coordinators have a learning...

Read More

How to Defend Against Ransomware

‍ Chris Krebs, former CISA Director At the RSA Conference in 2020, I...

Read More

The continuing pain of PowerShell

Microsoft PowerShell has long been used by system administrators, and in...

Read More

Introduction to Adversary Emulation

What is adversary emulation? Adversary emulation leverages adversary...

Read More

No Rest for the Weary: Breaches are Inevitable

In the past week, we learned that both FireEye and SolarWinds were breached....

Read More