Cargando…

Purple team strategies : enhancing global security posture through uniting red and blue teams with adversary emulation /

Leverage cyber threat intelligence and the MITRE framework to enhance your prevention mechanisms, detection capabilities, and learn top adversarial simulation and emulation techniques Key Features Apply real-world strategies to strengthen the capabilities of your organization's security system...

Descripción completa

Detalles Bibliográficos
Clasificación:Libro Electrónico
Autores principales: Routin, David (Autor), Thoores, Simon (Autor), Rossier, Samuel (Autor)
Formato: Electrónico eBook
Idioma:Inglés
Publicado: Birmingham, UK : Packt Publishing, 2022.
Temas:
Acceso en línea:Texto completo (Requiere registro previo con correo institucional)
Tabla de Contenidos:
  • Table of Contents Contextualizing Threats and Today's Challenges Purple Teaming – a Generic Approach and a New Model Carrying Out Adversary Emulation with CTI Threat Management – Detecting, Hunting, and Preventing Red Team Infrastructure Blue Team – Collect Blue Team – Detect Blue Team – Correlate Purple Team Infrastructure Purple Teaming the ATT&CK Tactics Purple Teaming with BAS and Adversary Emulation PTX – Purple Teaming eXtended PTX – Automation and DevOps Approach Exercise Wrap-Up and KPIs.