MITRE ATT&CK

SCYTHE LOGO

SCYTHE Goes Atomic

The SCYTHE team is excited to announce that our latest release gives you the power of Atomic Red Team with all the automation and ease of use of the SCYTHE platform. Plus, you can now create and share your own SCYTHE threats allowing the ecosystem of adversary simulation to expand via the community! What’s new in version 2.4? Signature […]

SCYTHE Goes Atomic Read More »

SCYTHE: Starting 2019 with Linux and ATT&CK™

The SCYTHE team has been hard at work on our new release and we are proud to present the next major evolution of the SCYTHE Continuous Red Team Automation platform. What’s New More auto-generated implants Linux support One-Click MITRE ATT&CK Report New Threats in the Threat Catalog New Logging Output Option Linux Implant Builder The campaign creation

SCYTHE: Starting 2019 with Linux and ATT&CK™ Read More »

Don’t Get Comfortable Yet – The Declining Fear of Ransomware

With the news that ransomware attacks are on the decline, in favor of crypto-mining (aka “crypto-jacking”), it is tempting to now reshuffle your enterprise’s defensive priorities based on the adversary trends. But before you retask your Blue Team to focus on researching cryptocurrency miners, let’s take a moment and remember a few key fundamental facts about ransomware,

Don’t Get Comfortable Yet – The Declining Fear of Ransomware Read More »

Breach Reality Check: Get More Realistic with the Latest in Attack Simulation

Today, SCYTHE unveiled unique enhancements to the SCYTHE attack simulation platform. This release allows measuring effectiveness of an enterprise’s security controls with granularity and prioritizing areas for real action across the entire enterprise against your people, technology or processes easier than ever before. Highlights: Campaign Automation Be creative and make your job easier than ever!

Breach Reality Check: Get More Realistic with the Latest in Attack Simulation Read More »