Posts about

Purple Team (3)

Adaptive Adversary Emulation (Part 1): Execution Details

TLDR: SCYTHE’s Adversary Emulation Lead Tim Schulz revisits his SANS...

Read More

You can’t detect 0-day exploits but… you can detect what happens next

TLDR: One of the best-known ways to gain access into an organization and...

Read More

Introducing the Purple Team Maturity Model

TL; DR: Here at SCYTHE, we created a great deal of purple team content...

Read More

Why assume breach?

TL;DR: Are you wondering why you and your organization should assume...

Read More

Adversary Emulation Metrics Time to Detect

Offensive security professionals and program coordinators have a learning...

Read More

The continuing pain of PowerShell

Microsoft PowerShell has long been used by system administrators, and in...

Read More

Why you should embrace Purple Team today

Wait, wait, wait, are you introducing us to another color in information...

Read More

No Rest for the Weary: Breaches are Inevitable

In the past week, we learned that both FireEye and SolarWinds were breached....

Read More

Attack Infrastructure: Red Teams vs. Malicious Actors

Setting up Attack Infrastructure is an important task performed by Red...

Read More