Intermediate Purple Team Workshop on
Detection Engineering
PLATFORM
OVERVIEW
WHY SCYTHE
SERVICES
ADVANCED EMULATION SERVICES
PURPLE TEAM SERVICES
FOR BLUE TEAMS
FOR RED TEAMS
FOR PURPLE TEAMS
RESOURCES
LIBRARY
THREAT THURSDAY
DOWNLOADS
CISO STRESSED
COMPANY
ABOUT
INVESTORS
ADVISORY COUNCIL
PARTNERS
CONSULTING
MANAGED SECURITY
CYBER RANGES
CAREERS
PRESS & EVENTS
SWAG STORE
PRICING
SUPPORT
CONTACT US
PLATFORM
OVERVIEW
WHY SCYTHE
SERVICES
ADVANCED EMULATION SERVICES
PURPLE TEAM SERVICES
FOR BLUE TEAMS
FOR RED TEAMS
FOR PURPLE TEAMS
RESOURCES
LIBRARY
THREAT THURSDAY
DOWNLOADS
CISO STRESSED
COMPANY
ABOUT
INVESTORS
ADVISORY COUNCIL
PARTNERS
CONSULTING
MANAGED SECURITY
CYBER RANGES
CAREERS
PRESS & EVENTS
SWAG STORE
PRICING
SUPPORT
CONTACT US
SCHEDULE A DEMO
Articles about Purple Team
December 06, 2022
‘Purple team’ approach boosts cybersecurity
Read article
October 17, 2022
Writing Better Security Exclusions With EER
Read article
September 27, 2022
Easy LOLBAS Wins for Purple Teams
Read article
May 12, 2022
Actionable Purple Teaming: Why and How You Can (and Should) Go Purple
Read article
May 02, 2022
Adaptive Emulation (Part 2): Execution Methods
Read article
April 21, 2022
A Lesson from the Okta Incident: Scaling Purple Teaming for Better Controls Validation
Read article
April 11, 2022
Building an Internal Red Team? Go Purple first
Read article
March 16, 2022
Summiting the Pyramid of Pain: The TTP Pyramid
Read article
February 04, 2022
Breaking Down LOLBAS Attacks With The Help Of Hunter-gatherers
Read article
November 03, 2021
Simplifying the MITRE ATT&CK Framework
Read article