Book Image

Purple Team Strategies

By : David Routin, Simon Thoores, Samuel Rossier
Book Image

Purple Team Strategies

By: David Routin, Simon Thoores, Samuel Rossier

Overview of this book

With small to large companies focusing on hardening their security systems, the term "purple team" has gained a lot of traction over the last couple of years. Purple teams represent a group of individuals responsible for securing an organization’s environment using both red team and blue team testing and integration – if you’re ready to join or advance their ranks, then this book is for you. Purple Team Strategies will get you up and running with the exact strategies and techniques used by purple teamers to implement and then maintain a robust environment. You’ll start with planning and prioritizing adversary emulation, and explore concepts around building a purple team infrastructure as well as simulating and defending against the most trendy ATT&CK tactics. You’ll also dive into performing assessments and continuous testing with breach and attack simulations. Once you’ve covered the fundamentals, you'll also learn tips and tricks to improve the overall maturity of your purple teaming capabilities along with measuring success with KPIs and reporting. With the help of real-world use cases and examples, by the end of this book, you'll be able to integrate the best of both sides: red team tactics and blue team security measures.
Table of Contents (20 chapters)
1
Part 1: Concept, Model, and Methodology
6
Part 2: Building a Purple Infrastructure
12
Part 3: The Most Common Tactics, Techniques, and Procedures (TTPs) and Defenses
14
Part 4: Assessing and Improving

Part 1: Concept, Model, and Methodology

Part 1, Concept, Model, and Methodology, will ensure that you get all the necessary definitions and understand the overall context in which purple teaming is applied as well as its core principles. We will also highlight a new concrete methodology for purple teaming as well as the common frameworks to leverage to improve defenses.

This part contains the following chapters:

  • Chapter 1, Contextualizing Threats and Today's Challenges
  • Chapter 2, Purple Teaming – a Generic Approach and a New Model
  • Chapter 3, Carrying Out Adversary Emulation with CTI
  • Chapter 4, Threat Management – Detecting, Hunting, and Preventing