THREAT CATALOG

SCYTHE: Starting 2019 with Linux and ATT&CK™

The SCYTHE team has been hard at work on our new release and we are proud to present the next major evolution of the SCYTHE Continuous Red Team Automation platform. What’s New More auto-generated implants Linux support One-Click MITRE ATT&CK Report New Threats in the Threat Catalog New Logging Output Option Linux Implant Builder The campaign creation […]

SCYTHE: Starting 2019 with Linux and ATT&CK™ Read More »

SCYTHE Announces $3 Million in Initial Financing Round Led by Gula Tech Adventures

Earlier today we announced that we raised $3 million in an initial funding round led by the co-founder of Tenable, Ron Gula of Gula Tech Adventures. This investment will help accelerate our ability to deliver our attack simulation platform and drive new product development. We’ve planned a roadmap of new features and innovations that will disrupt the

SCYTHE Announces $3 Million in Initial Financing Round Led by Gula Tech Adventures Read More »