web analytics

Purple Concepts Bridging the Gap

Rate this post

Whether your focus area is Red Team, Blue Team, Cyber Threat Intelligence, Detection and Response, or any other facet of security, organizations need trained professionals who can work efficiently together as a Purple Team.

A Purple Team is a collaboration of various information security skill sets. A Purple Team is a process where teams work together to test, measure and improve defensive security posture (people, process, and technology) by emulating tactics, techniques, and procedures (TTPs) and adversary behaviors.
Purple Teaming is the collaboration between Cyber Threat Intelligence (research and provide adversary behaviors, tactics, techniques, and procedures); Red Team, the team emulating adversary TTPs; and the Blue Team, the defenders that include Security Operations Center (SOC), Threat Hunting, Digital Forensics and Incident Response (DFIR), and/or Managed Security Service Providers (MSSP) or Managed Detection and Response.

Views: 0

LinkedIn
Twitter
Facebook
WhatsApp
Email

advisor pick´S post