SCYTHE(@scythe_io) 's Twitter Profileg
SCYTHE

@scythe_io

The most advanced attack emulation platform on the market. Know where you stand with the real thing. 🦄

ID:918507477339131904

linkhttps://www.scythe.io calendar_today12-10-2017 16:03:42

4,8K Tweets

6,9K Followers

379 Following

SCYTHE(@scythe_io) 's Twitter Profile Photo

🦄 Reflections from SCYTHE CEO Bryson 🦄 speaking at a lot places this wk: As we look back at an exhilarating week, we are filled with gratitude and enthusiasm, thanks to the overwhelming support and engagement from everyone involved. ⚡️IANS Finite State Jake Williams haxorthematrix Tarah M. Wheeler

account_circle
SCYTHE(@scythe_io) 's Twitter Profile Photo

🏋‍Annual workout plan or cybersecurity strategy? Why not both? 🦄Dive into the SCYTHE Cyber Fitness eGuide. It's packed with everything you need to validate and assess your cyber readiness across the kill chain.

✅ Download your copy now: scythe.io/cyber-fitness-…

🏋‍Annual workout plan or cybersecurity strategy? Why not both? 🦄Dive into the SCYTHE Cyber Fitness eGuide. It's packed with everything you need to validate #cyberhygiene and assess your cyber readiness across the kill chain. ✅ Download your copy now: scythe.io/cyber-fitness-…
account_circle
SCYTHE(@scythe_io) 's Twitter Profile Photo

✅Sign up today & secure your place for this week's upcoming events with Team SCYTHE!

🌐May 15: Advanced Strategies for a Smarter VM Approach with IANS Faculty Bryson 🦄 speaking @rsac
*Register --> shorturl.at/iFS23

🦄May 15: Power to the Purple Hands-On Workshop w/TreyCraf7

account_circle
SCYTHE(@scythe_io) 's Twitter Profile Photo

🦄FREE, hands-on, and lots of fun! Don't miss our 3-hour hands-on Power to the Purple workshop on May 15! TreyCraf7 & Tyler Casey will introduce you to Exercises and you will play the role of Cyber Threat Intelligence, , and .
🎯Secure your spot -->

🦄FREE, hands-on, and lots of fun! Don't miss our 3-hour hands-on Power to the Purple workshop on May 15! @TCraf7 & @1qazCasey will introduce you to #PurpleTeam Exercises and you will play the role of Cyber Threat Intelligence, #redteam, and #blueteam. 🎯Secure your spot -->
account_circle
SCYTHE(@scythe_io) 's Twitter Profile Photo

🦄📷Morning reminder! Join us at Hotel Adagio to close out the last day of   w/a breakfast-infused session from Red Queen Dynamics CEO Tarah M. Wheeler!

🎯Register: tinyurl.com/bdfa89cy
(🥣Breakfast available at 8AM)
🤝Partners: IANS & Finite State

account_circle
SCYTHE(@scythe_io) 's Twitter Profile Photo

🦄Registration reminder: Join us tonight for a special thought leader happy hour session with Jake Williams and a Wednesday breakfast session with SCYTHE CEO Bryson 🦄 speaking @rsac, plus register for our exciting   lineup at Hotel Adagio w/ partners IANS & Finite State!

account_circle
SCYTHE(@scythe_io) 's Twitter Profile Photo

🦄✨The first 20 people who find SCYTHE Ops Lead Brionna aka Sparkle Unicorn & say the codeword HERDLIFE will snag an exclusive unicorn tee at tonight's happy hour kickoff at Hotel Adagio with SCYTHE & partners IANSFinite State!

Plus, don't forget to

account_circle
SCYTHE(@scythe_io) 's Twitter Profile Photo

🦄Happening TONIGHT: the happy hour kickoff of SCYTHE's exciting   lineup at Hotel Adagio with partners IANS & Finite State! Snag exclusive swag, join us for breakfast, and register for our insightful thought leader sessions (Tuesday - Thursday) that delve into

account_circle
SCYTHE(@scythe_io) 's Twitter Profile Photo

🦄 Kid-tested, hacker-approved! Score one of our limited edition unicorn coloring books & exclusive swag when you connect with SCYTHE & our partners,  IANS & Finite State at ! Register now for our insightful thought leader sessions that delve into the most

account_circle
SCYTHE(@scythe_io) 's Twitter Profile Photo

💥Cyber threats are evolving rapidly, making proactive security measures more crucial than ever. Our new Operations Roadmap eBook is your guide to navigating the complex landscape of offensive security. Learn from industry experts @marc_r_brown Maril Vernon Justin Elze

💥Cyber threats are evolving rapidly, making proactive security measures more crucial than ever. Our new #redteam Operations Roadmap eBook is your guide to navigating the complex landscape of offensive security. Learn from industry experts @marc_r_brown @MarilVernon @HackingLZ
account_circle
SCYTHE(@scythe_io) 's Twitter Profile Photo

💥🦄 On this month's edition of Live, TreyCraf7 + Tyler Casey show off a new threat emulation plan that explores Volt Typhoon's recent exploits. Check it out as they walk through some of the more novel behaviors used by & potential detection

💥🦄 On this month's edition of #ThreatThursday Live, @TCraf7 + @1qazCasey show off a new threat emulation plan that explores Volt Typhoon's recent exploits. Check it out as they walk through some of the more novel behaviors used by #VoltTyphoon & potential detection
account_circle