Purple Team Strategies: Enhancing global security posture through uniting red and blue teams with adversary emulation


Purple Team Strategies: Enhancing global security posture through uniting red and blue teams with adversary emulation
Author: David Routin,Simon Thoores,Samuel Rossier(Author)
Publisher Finelybook 出版社: Packt Publishing (June 24, 2022)
Language 语言: English
pages 页数: 450 pages
ISBN-10 书号: 1801074291
ISBN-13 书号: 9781801074292


Book Description
Leverage cyber threat intelligence and the MITRE framework to enhance your prevention mechanisms, detection capabilities, and learn top adversarial simulation and emulation techniques

Key Features
Apply real-world strategies to strengthen the capabilities of your organization’s security system
Learn to not only defend your system but also think from an attacker’s perspective
Ensure the ultimate effectiveness of an organization’s red and blue teams with practical tips
With small to large companies focusing on hardening their security systems, the term “purple team” has gained a lot of traction over the last couple of years. Purple teams represent a group of individuals responsible for securing an organization’s environment using both red team and blue team testing and integration – if you’re ready to join or advance their ranks, then this book is for you.
Purple Team Strategies will get you up and running with the exact strategies and techniques used Author: purple teamers to implement and then maintain a robust environment. You’ll start with planning and prioritizing adversary emulation, and explore concepts around building a purple team infrastructure as well as simulating and defending against the most trendy ATT&CK tactics. You’ll also dive into performing assessments and continuous testing with breach and attack simulations.
Once you’ve covered the fundamentals, you’ll also learn tips and tricks to improve the overall maturity of your purple teaming capabilities along with measuring success with KPIs and reporting.
With the help of real-world use cases and examples, Author: the end of this book, you’ll be able to integrate the best of both sides: red team tactics and blue team security measures.

What you will learn
Learn and implement the generic purple teaming process
Use cloud environments for assessment and automation
Integrate cyber threat intelligence as a process
Configure traps inside the network to detect attackers
Improve red and blue team collaboration with existing and new tools
Perform assessments of your existing security controls

下载地址 Download
打赏
未经允许不得转载:finelybook » Purple Team Strategies: Enhancing global security posture through uniting red and blue teams with adversary emulation

相关推荐

  • 暂无文章

评论 抢沙发

  • 昵称 (必填)
  • 邮箱 (必填)
  • 网址

觉得文章有用就打赏一下

您的打赏,我们将继续给力更多优质内容

支付宝扫一扫打赏

微信扫一扫打赏