SCYTHE Description

SCYTHE is an adversary-emulation platform that serves the cybersecurity consulting and enterprise market. SCYTHE allows Red, Blue, or Purple teams to create and emulate real-world adversarial campaign in just minutes. SCYTHE allows organizations continuously assess their risk exposure and risk posture. SCYTHE goes beyond assessing vulnerabilities. It allows for the evolution from Common Vulnerabilities and Exposures to Tactics Techniques and Procedures (TTPs). Organizations should be aware that they may be breached. They should concentrate on assessing and alerting controls. Campaigns are mapped according to the MITRE ATT&CK framework. This is the industry standard and common language among Cyber Threat Intelligence Blue Teams and Red Teams. Adversaries can use multiple communication channels to reach compromised systems within your environment. SCYTHE allows for the testing of preventive and detective controls on various channels.

Pricing

Free Trial:
Yes

Integrations

API:
Yes, SCYTHE has an API

Reviews

Total
ease
features
design
support

No User Reviews. Be the first to provide a review:

Write a Review

Company Details

Company:
SCYTHE
Year Founded:
2017
Headquarters:
United States
Website:
www.scythe.io
Update This Listing

Media

You Might Also Like
It's not magic, it's real-time data with Twilio Segment Icon
Activate your data warehouse to all the tools you use with a CDP that’s fast, powerful and flexible. We'll show you how with Twilio Segment.

Product Details

Platforms
SaaS
Windows
Linux
Type of Training
Documentation
Live Online
Webinars
Videos
Customer Support
Phone Support
Online

SCYTHE Features and Options

SCYTHE Lists