Press release

SCYTHE New Version 4.0 Unlocks Continuous Threat Analysis & Controls Validation

0
Sponsored by Businesswire

SCYTHE, a pioneer in adversarial emulation and purple teaming, proudly unveils its latest version of the SCYTHE Core platform, introducing a number of new features designed to provide essential insight into the exploitability, impact, and prioritization of threats. Notably, SCYTHE 4.0 introduces dual-deployment options, supporting agentless and agent-based configurations. This dual support empowers security teams to execute comprehensive emulations across a broad spectrum of IT and OT/ICS assets, accommodating various deployment scenarios.

One of the standout features of SCYTHE 4.0 is its agent deployment capability, facilitating continuous control validation. This functionality holds immense potential to enhance security posture by ensuring ongoing alignment with established security controls. Additionally, SCYTHE is set to offer a SaaS early access product, with general availability slated shortly after. The release also includes significant user experience enhancements aimed at streamlining the creation of threat campaigns and control validation tests. Moreover, built-in SIGMA rules further elevate the platform’s capabilities, ensuring seamless alignment with industry-standard threat detection and response strategies.

A highlight of SCYTHE’s latest release is its relentless commitment to collaboration. With a revamped UI, the platform simplifies campaign management, enhances team communication, and fosters stronger linkage between blue, red, and purple teams. Whether on-prem or SaaS, SCYTHE is poised to break down barriers, enabling security teams to collaborate effectively as purple teams for adversary emulation. Marc Brown, Head of Product, emphasized that many improvements directly resulted from ongoing valuable customer feedback looking for continuous test and deployment flexibility.

This release signifies SCYTHE’s dedication to evolving and amplifying proactive cybersecurity demands. With its groundbreaking capabilities and dynamic approach, SCYTHE is set to redefine the landscape of cybersecurity risk management through actionable threat intelligence. Additionally, several more fast-follow capabilities are planned, including an AI-powered chat interface to transform how users interact with SCYTHE and a broader array of EDR, Vulnerability Management, SOAR, and ITSM integrations.

About SCYTHE: SCYTHE represents a paradigm shift in cybersecurity risk management, empowering organizations to Attack, Detect, and Respond efficiently. The SCYTHE 4.0 platform enables collaboration between red, blue, and purple teams to build and emulate real-world adversarial campaigns. SCYTHE’s innovative dual-deployment options and comprehensive features ensure a proactive cybersecurity approach. Headquartered in Arlington, VA, SCYTHE is privately funded by distinguished partners dedicated to shaping a more resilient cybersecurity landscape. For more information, visit https://scythe.io or connect with SCYTHE on Twitter @scythe_io.