Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Intro to Purple Team - Cyber Threat Intelligence, Attack, Detect, Respond

RSA Conference via YouTube

Overview

Explore the concept of Purple Team in cybersecurity through this one-hour webcast presented by Jorge Orchilles, CTO of SCYTHE. Learn how to build a high-value Purple Team program by integrating Cyber Threat Intelligence, attack emulation, and detection engineering. Discover the evolution from vulnerability management to Tactics, Techniques, and Procedures (TTPs), and understand how to effectively detect and respond to attacks. Gain insights into using MITRE ATT&CK as a common language across teams to create an efficient and effective Purple Team program. Cover topics such as the Pyramid of Pain, TTP Pyramid, D4 Report, and various resources for implementing Purple Team strategies in your organization.

Syllabus

Introduction
Welcome
Agenda
Information Security Teams
How did we get here
Purple Team
Unicorns
What is Purple Team
Purple Team Exercise Framework
Cyber Threat Intelligence
The Pyramid of Pain
TTP Pyramid
D4 Report
Free Resources
Preparation
Target Systems
Metrics
Red Team Prep
Red Team Exercise
Detection Engineering
Operationalize
Resources
Questions

Taught by

RSA Conference

Reviews

Start your review of Intro to Purple Team - Cyber Threat Intelligence, Attack, Detect, Respond

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.