Over 10 mio. titler Fri fragt ved køb over 499,- Hurtig levering 30 dages retur
Bliv medlem
Log ind Opret dig

Purple Team Strategies

- First

Bog
  • Format
  • Bog, paperback
  • Engelsk
  • 450 sider

Beskrivelse

Leverage cyber threat intelligence and the MITRE framework to enhance your prevention mechanisms, detection capabilities, and learn top adversarial simulation and emulation techniques



Key Features:

Apply real-world strategies to strengthen the capabilities of your organization's security systemLearn to not only defend your system but also think from an attacker's perspectiveEnsure the ultimate effectiveness of an organization's red and blue teams with practical tips

Book Description:

With small to large companies focusing on hardening their security systems, the term "purple team" has gained a lot of traction over the last couple of years. Purple teams represent a group of individuals responsible for securing an organization's environment using both red team and blue team testing and integration - if you're ready to join or advance their ranks, then this book is for you.



Purple Team Strategies will get you up and running with the exact strategies and techniques used by purple teamers to implement and then maintain a robust environment. You'll start with planning and prioritizing adversary emulation, and explore concepts around building a purple team infrastructure as well as simulating and defending against the most trendy ATT&CK tactics. You'll also dive into performing assessments and continuous testing with breach and attack simulations.



Once you've covered the fundamentals, you'll also learn tips and tricks to improve the overall maturity of your purple teaming capabilities along with measuring success with KPIs and reporting.



With the help of real-world use cases and examples, by the end of this book, you'll be able to integrate the best of both sides: red team tactics and blue team security measures.



What You Will Learn:

Learn and implement the generic purple teaming processUse cloud environments for assessment and automationIntegrate cyber threat intelligence as a processConfigure traps inside the network to detect attackersImprove red and blue team collaboration with existing and new toolsPerform assessments of your existing security controls

Who this book is for:

If you're a cybersecurity analyst, SOC engineer, security leader or strategist, or simply interested in learning about cyber attack and defense strategies, then this book is for you. Purple team members and chief information security officers (CISOs) looking at securing their organizations from adversaries will also benefit from this book. You'll need some basic knowledge of Windows and Linux operating systems along with a fair understanding of networking concepts before you can jump in, while ethical hacking and penetration testing know-how will help you get the most out of this book.

Læs hele beskrivelsen
Detaljer
  • SprogEngelsk
  • Sidetal450
  • Udgivelsesdato24-06-2022
  • ISBN139781801074292
  • Forlag Packt Publishing
  • FormatPaperback
  • Udgave1
Størrelse og vægt
  • Vægt834 g
  • Dybde2,4 cm
  • coffee cup img
    10 cm
    book img
    19,1 cm
    23,5 cm

    Findes i disse kategorier...

    Machine Name: SAXO081