Cybersecurity News that Matters

Cybersecurity News that Matters

SCYTHE Unveils Version 4.3: Revolutionizing Threat Emulation and Exposure Management

by Business Wire

Jul. 01, 2024
10:13 PM GMT+9

MIAMI–(BUSINESS WIRE)–SCYTHE, the pioneer in advanced adversarial emulation and comprehensive cybersecurity risk management, is proud to announce the release of SCYTHE 4.3. This latest version brings a host of powerful enhancements designed to support and advance cybersecurity teams’ capabilities in threat emulation, vulnerability management, and security integration.


SCYTHE 4.3 New Features Summary

SCYTHE 4.3 introduces several groundbreaking features, reaffirming our commitment to providing cutting-edge tools for cybersecurity professionals:

Assessment Module for PTEs: This release significantly enhances our Purple Team Exercise (PTE) assessment module, providing advanced functionalities that dramatically improve purple teaming effectiveness. The new features include automated data capture and comprehensive reporting, streamlining the assessment process and ensuring detailed and actionable recommendations.

Attack Flow Designer: The new Attack Flow designer offers a visual interface for designing and visualizing SCYTHE threat campaigns. This feature meets the demands of teams looking for a more intuitive way to visualize and develop threat campaigns, enabling them to create and manage threats through a user-friendly visual palette.

EDR and SIEM Integrations: SCYTHE 4.3 includes several new integrations with Endpoint Detection and Response (EDR) and Security Information and Event Management (SIEM) systems, enhancing the platform’s versatility and utility:

  • EDR: Crowdstrike, SentinelOne, and Microsoft Defender
  • SIEM: Splunk, Sentinel, Chronicle, and Elastic

These integrations power SMART Tagging, enabling automatic alerts for missed or broken detections, automated data capture for assessments, and enhanced reporting capabilities. These integrations ensure broad team support for red teaming, detection engineering, controls validation, and purple teaming, improving every organization’s overall security efficacy.

Vulnerability Management Validation MVP: Introducing a new concept that allows security teams to assess the impact of new vulnerabilities or zero-day’s. The Vulnerability Management Validation beta feature assesses the risk of a vulnerability within an organization’s environment via a calculated Harvest Score, which can be used to adjust existing Vulnerability Priority Ratings (VPR) based on exposure tests. This score helps teams prioritize mitigating vulnerabilities more accurately by considering real-world impact potential considering deployed security controls.

Automating to Boost Team Effectiveness

Marc Brown, VP Sales & Product at SCYTHE, commented on the new release: “In today’s environments, it’s crucial to emulate real-world attacks, not just atomic tests, with the same level of realism and sophistication as the most advanced threats. SCYTHE 4.3 achieves this, enabling organizations to test and validate their defenses. And, with our latest integrations, we have automated Smart Tag Alerts and Purple Team Assessment data outcomes, ensuring that security teams can efficiently correlate their detection capabilities and address any gaps quickly.”

With these updates, SCYTHE 4.3 continues to empower security teams with advanced tools for comprehensive threat emulation, better vulnerability management, and improved integration with essential security systems, driving greater resilience and proactive defense capabilities. For more information about SCYTHE’s service offerings, please visit SCYTHE platform.

About SCYTHE

SCYTHE represents a paradigm shift in cybersecurity risk management, empowering organizations to Attack, Detect, and Respond efficiently. The SCYTHE platform enables collaboration between red, blue, and purple teams to build and emulate real-world adversarial campaigns. SCYTHE’s innovative dual-deployment options and comprehensive features ensure a proactive cybersecurity approach. Headquartered in Miami, FL, SCYTHE is privately funded by distinguished partners dedicated to shaping a more resilient cybersecurity landscape. For more information, visit SCYTHE platform or connect with SCYTHE on Twitter @scythe_io.

Contacts

SCYTHE Inc.

Email: [email protected]

Media Contact:
Marc Brown

Phone: (727) 860-8178

Email: [email protected]

Subscription

Subscribe to our newsletter for the latest insights and trends. Tailor your subscription to fit your interests:

By subscribing, you agree to our Privacy Policy. We respect your privacy and are committed to protecting your personal data. Your email address will only be used to send you the information you have requested, and you can unsubscribe at any time through the link provided in our emails.

  • Business Wire

    Business Wire, a Berkshire Hathaway company, is the global leader in press release distribution and regulatory disclosure. Public relations, investor relations, public policy and marketing profession...

    View all posts
Stay Ahead with The Readable's Cybersecurity Insights