Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Red, Purple, and Blue Team Activity Using Azure

nullcon via YouTube

Overview

Dive into a comprehensive workshop on conducting Red, Purple, and Blue team activities using Azure components. Learn to leverage Azure Sentinel, Web Application Firewall, Security Centre, and Log Analytics for effective cybersecurity operations. Explore container deployment of vulnerable applications like DVWA/Bwapp, and engage in hands-on routing, attack, detection, and prevention activities. Gain insights from experienced cybersecurity professionals Suman Tiwari and Sakaldeep Yadav as they share their expertise in application security, penetration testing, and Azure platform protection. Perfect for those interested in enhancing their skills in offensive and defensive cybersecurity techniques within the Azure ecosystem.

Syllabus

Red, Purple, and Blue team activity using Azure | Nullcon Workshop 2021 Suman & Sakaldeep

Taught by

nullcon

Reviews

Start your review of Red, Purple, and Blue Team Activity Using Azure

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.