Posts about

Purple Team

Achieving Annual PenTest Compliance via Purple Teaming

Today, teams must find new ways to drive awareness and ensure a strong security...

Read More

Critical Infrastructure Cybersecurity Compliance

Today, the availability and security of critical infrastructure are of utmost...

Read More

Risk Assessment Maturity Model: Advancing Approach with Maturity

Ego does not drive risk assessments; business does. The old days of doing...

Read More

Enhancing Public Safety and Protecting Critical Infrastructure through Threat Insights

In our rapidly evolving digital landscape and smart cities, critical...

Read More

SCYTHE 4.0 Unlocks Continuous Threat Analysis & Controls Validation

Introducing SCYTHE 4.0

Read More

Be a Better Teammate: Decreasing Friction Between Red and Blue Teams

‍Picture this: Your first purple team exercise.

Read More

The Truth About Ransomware

In most cases, ransomware is perceived as one threat with one attack type, but...

Read More

Making Procedure-Level Intelligence Actionable for Defenders

Have you ever wondered if you could catch malicious actors if they got past...

Read More

‘Purple team’ approach boosts cybersecurity

SCYTHE was recently featured by theCredit Union National Associationfor its...

Read More