Operationalized Purple Teaming

SANS Offensive Operations
SANS Offensive Operations
1.2 هزار بار بازدید - 2 سال پیش - Relevant Courses:
Relevant Courses: https://www.sans.org/sec599, https://www.sans.org/sec699
Presented by: Jorge Orchilles
Follow me here: Twitter: jorgeorchilles

Congratulations, you recently completed a successful, high-value Purple Team Exercise in your organization! Your Cyber Threat Intelligence team identified an adversary that has the capability, internet, and opportunity to attack your organization and provided those adversary behaviors to the red team. The red team emulated those same tactics, techniques, and procedures (TTPs) in your production environment while the Blue Team watched and learned how the attack works. Then the blue team showed everyone how they identify those adversary behaviors and follow their response process to quickly mitigate the threat. All your security teams collaborated and efficiently tested, measured, and improved your people, process, and technology!

A month has passed, what happens next?

This talk picks up after your first successful Purple Team Exercise is complete and teaches you how to continue maturing and improving your security program by operationalizing the collaboration between your security teams (Cyber Threat Intelligence, Red Team, and Blue Team). You don’t have to wait for the next scheduled, formal exercise to continue testing your people, process, and technology. You can leverage new Cyber Threat Intelligence to test new TTPs and perform detection engineering.
2 سال پیش در تاریخ 1401/02/19 منتشر شده است.
1,210 بـار بازدید شده
... بیشتر