Book Image

Purple Team Strategies

By : David Routin, Simon Thoores, Samuel Rossier
Book Image

Purple Team Strategies

By: David Routin, Simon Thoores, Samuel Rossier

Overview of this book

With small to large companies focusing on hardening their security systems, the term "purple team" has gained a lot of traction over the last couple of years. Purple teams represent a group of individuals responsible for securing an organization’s environment using both red team and blue team testing and integration – if you’re ready to join or advance their ranks, then this book is for you. Purple Team Strategies will get you up and running with the exact strategies and techniques used by purple teamers to implement and then maintain a robust environment. You’ll start with planning and prioritizing adversary emulation, and explore concepts around building a purple team infrastructure as well as simulating and defending against the most trendy ATT&CK tactics. You’ll also dive into performing assessments and continuous testing with breach and attack simulations. Once you’ve covered the fundamentals, you'll also learn tips and tricks to improve the overall maturity of your purple teaming capabilities along with measuring success with KPIs and reporting. With the help of real-world use cases and examples, by the end of this book, you'll be able to integrate the best of both sides: red team tactics and blue team security measures.
Table of Contents (20 chapters)
1
Part 1: Concept, Model, and Methodology
6
Part 2: Building a Purple Infrastructure
12
Part 3: The Most Common Tactics, Techniques, and Procedures (TTPs) and Defenses
14
Part 4: Assessing and Improving

Defense improvement process

Now that we are all purple teamers and we understand how to gather Cyber Threat Intelligence (CTI), we need to determine which actions need to be prioritized and implemented after our assessments and exercises.

Just like in all processes, the execution itself is not the hardest part; it's usually the last bit, which, in general, is the one that brings the overall added value to any organization, that is most difficult. This is the case for purple teaming and we will see how to address this step and what controls and frameworks exist out there to help us.

As briefly discussed in Chapter 3, Carrying out Adversary Emulation with CTI, MITRE ATT&CK has been a real game-changer within the industry to allow people from both the red and the blue teams to better cooperate. Just like all frameworks, it is not perfect nor exhaustive, even though MITRE is continuously producing new content. However, it has become the common language for security experts...