Skip to content

PlexTrac Teams Up with SCYTHE to Streamline Security Posture Management

May 20th, 2020

Boise, ID – The PlexTrac team is pleased to announce an integration with SCYTHE—one that is live on the platform right now! The SCYTHE platform provides an advanced attack emulation platform and helps enterprises continuously assess their risk posture and exposure.

With this new integration, data on attack emulation activities obtained using SCYTHE can be easily imported into the PlexTrac platform and aggregated with other risk identification sources to provide a holistic information security risk register. This integration also facilitates easy construction and execution of true purple team engagements while also supporting collaborative remediation and analytics on progress.

Interested in learning more about the partnership? Register to attend the “SCYTHE & PlexTrac Present: Dealin’ with the Data” webinar on Wednesday, June 3rd.


Manage Data in One Integrated View – A Closer Look at the Integration

SCYTHE results are instantly imported into PlexTrac providing a rich graphical interface to review and enrich the data. Each team member can rapidly access the level of detail they need—all the way down to the raw SCYTHE data. Blue teams can collaborate on remediation approaches and track remediation efforts at the individual asset level, facilitating the mitigation through detective or preventive controls. Managers can assign severities, provide guidance, and assign work to technicians in a single platform. With PlexTrac’s analytics, SCYTHE data is integrated with results from all other sources to identify risk in the organization’s environment, such as scans, pentests, audits and assessments.

Below you can see screenshots of SCYTHE data in the PlexTrac platform:

A List of Findings from SCYTHE in PlexTrac:

The Preview Modal for a SCYTHE Finding:

image2

View of Retained Raw Data

Continually Assess Risk Posture with SCYTHE

SCYTHE is disrupting the traditional approach to information security by taking cyber security assessments to the next level. The SCYTHE platform provides an advanced attack emulation platform for the enterprise and cybersecurity consulting market. The SCYTHE platform enables Red, Blue, and Purple teams to build and emulate real-world adversarial campaigns in a matter of minutes. Customers can validate the true risk exposure of their business and employees and the performance of enterprise security teams and existing security solutions.

Move Toward a Purple Teaming Paradigm with PlexTrac

PlexTrac, Inc. is a fast-growing cybersecurity company driven by a mission to improve the security posture of organizations and security teams of all sizes. The PlexTrac solution is a software platform focused on streamlining the reporting and remediation of cybersecurity risks and aiding efficient collaboration within security teams. Supporting organizations using a purple teaming paradigm, PlexTrac serves as the central communication hub to aggregate all of the components of an organization’s cybersecurity program.

Contact Us:

Dallon Zinszer
PlexTrac | Marketing Manager
dallon@plextrac.com
(360)-609-0726

Liked what you saw?

We’ve got more content for you

Request a Demo

PlexTrac supercharges the efforts of cybersecurity teams of any size in the battle against attackers.

See the platform in action for your environment and use case.