Cargando…

Purple team strategies : enhancing global security posture through uniting red and blue teams with adversary emulation /

Leverage cyber threat intelligence and the MITRE framework to enhance your prevention mechanisms, detection capabilities, and learn top adversarial simulation and emulation techniques Key Features Apply real-world strategies to strengthen the capabilities of your organization's security system...

Descripción completa

Detalles Bibliográficos
Clasificación:Libro Electrónico
Autores principales: Routin, David (Autor), Thoores, Simon (Autor), Rossier, Samuel (Autor)
Formato: Electrónico eBook
Idioma:Inglés
Publicado: Birmingham, UK : Packt Publishing, 2022.
Temas:
Acceso en línea:Texto completo (Requiere registro previo con correo institucional)

MARC

LEADER 00000cam a2200000 i 4500
001 OR_on1328024438
003 OCoLC
005 20231017213018.0
006 m d
007 cr |||||||||||
008 220520s2022 enka o 000 0 eng d
040 |a UKMGB  |b eng  |e rda  |e pn  |c UKMGB  |d ORMDA  |d OCLCF  |d N$T  |d YDX  |d UKAHL  |d EBLCP  |d OCLCQ  |d IEEEE  |d OCLCO 
015 |a GBC292996  |2 bnb 
016 7 |a 020624315  |2 Uk 
020 |a 1801074895 
020 |a 9781801074896  |q electronic book 
020 |z 9781801074292  |q paperback 
029 0 |a UKMGB  |b 020624315 
029 1 |a AU@  |b 000072039897 
035 |a (OCoLC)1328024438 
037 |a 9781801074896  |b Packt Publishing Pvt. Ltd 
037 |a 9781801074292  |b O'Reilly Media 
037 |a 10163681  |b IEEE 
050 4 |a QA76.9.A25  |b R68 2022 
082 0 4 |a 005.8  |2 23/eng/20220706 
049 |a UAMI 
100 1 |a Routin, David,  |e author. 
245 1 0 |a Purple team strategies :  |b enhancing global security posture through uniting red and blue teams with adversary emulation /  |c David Routin, Simon Thoores, Samuel Rossier. 
264 1 |a Birmingham, UK :  |b Packt Publishing,  |c 2022. 
300 |a 1 online resource (xviii, 430 pages) :  |b illustrations (some color). 
336 |a text  |2 rdacontent 
337 |a computer  |2 rdamedia 
338 |a online resource  |2 rdacarrier 
520 |a Leverage cyber threat intelligence and the MITRE framework to enhance your prevention mechanisms, detection capabilities, and learn top adversarial simulation and emulation techniques Key Features Apply real-world strategies to strengthen the capabilities of your organization's security system Learn to not only defend your system but also think from an attacker's perspective Ensure the ultimate effectiveness of an organization's red and blue teams with practical tips Book Description With small to large companies focusing on hardening their security systems, the term "purple team" has gained a lot of traction over the last couple of years. Purple teams represent a group of individuals responsible for securing an organization's environment using both red team and blue team testing and integration - if you're ready to join or advance their ranks, then this book is for you. Purple Team Strategies will get you up and running with the exact strategies and techniques used by purple teamers to implement and then maintain a robust environment. You'll start with planning and prioritizing adversary emulation, and explore concepts around building a purple team infrastructure as well as simulating and defending against the most trendy ATT&CK tactics. You'll also dive into performing assessments and continuous testing with breach and attack simulations. Once you've covered the fundamentals, you'll also learn tips and tricks to improve the overall maturity of your purple teaming capabilities along with measuring success with KPIs and reporting. With the help of real-world use cases and examples, by the end of this book, you'll be able to integrate the best of both sides: red team tactics and blue team security measures. What you will learn Learn and implement the generic purple teaming process Use cloud environments for assessment and automation Integrate cyber threat intelligence as a process Configure traps inside the network to detect attackers Improve red and blue team collaboration with existing and new tools Perform assessments of your existing security controls Who this book is for If you're a cybersecurity analyst, SOC engineer, security leader or strategist, or simply interested in learning about cyber attack and defense strategies, then this book is for you. Purple team members and chief information security officers (CISOs) looking at securing their organizations from adversaries will also benefit from this book. You'll need some basic knowledge of Windows and Linux operating systems along with a fair understanding of networking concepts before you can jump in, while ethical hacking and penetration testing know-how will help you get the most out of this book. 
588 |a Description based on online resource; title from digital title page (viewed on November 14, 2022). 
505 0 |a Table of Contents Contextualizing Threats and Today's Challenges Purple Teaming – a Generic Approach and a New Model Carrying Out Adversary Emulation with CTI Threat Management – Detecting, Hunting, and Preventing Red Team Infrastructure Blue Team – Collect Blue Team – Detect Blue Team – Correlate Purple Team Infrastructure Purple Teaming the ATT&CK Tactics Purple Teaming with BAS and Adversary Emulation PTX – Purple Teaming eXtended PTX – Automation and DevOps Approach Exercise Wrap-Up and KPIs. 
590 |a O'Reilly  |b O'Reilly Online Learning: Academic/Public Library Edition 
650 0 |a Computer security. 
650 6 |a Sécurité informatique. 
650 7 |a Computer security  |2 fast 
700 1 |a Thoores, Simon,  |e author. 
700 1 |a Rossier, Samuel,  |e author. 
776 0 8 |i Print version:  |z 9781801074292 
856 4 0 |u https://learning.oreilly.com/library/view/~/9781801074292/?ar  |z Texto completo (Requiere registro previo con correo institucional) 
938 |a ProQuest Ebook Central  |b EBLB  |n EBL6996270 
938 |a Askews and Holts Library Services  |b ASKH  |n AH40215804 
938 |a EBSCOhost  |b EBSC  |n 3291289 
994 |a 92  |b IZTAP