About the Course
The Purple Team playlist is designed to for red teamers and blue teamers looking to improve their knowledge, skills and abilities in adversary emulation and cyber threat intelligence.
Purple teaming is a cybersecurity term that refers to a collaborative approach between the red team and the blue team to improve an organization's overall security posture. A purple teamer is a cybersecurity professional who specializes in conducting and facilitating purple team exercises.
They work with both the red and blue teams to design, execute, and analyse simulated attacks on an organization's systems, applications, and infrastructure.
Purple teamers play a critical role in helping organizations to identify and address vulnerabilities in their cybersecurity defenses. They are in high demand in the cybersecurity industry, particularly as more organizations recognize the importance of taking a collaborative and proactive approach to cybersecurity.
What will you learn?
1. Introduction To OSINT – This playlist contains scenarios that cover the fundamentals of OSINT from Google Dorking to reverse image searching and Social Media reconnaissance.
2. MITRE ATT&CK Fundamentals – This playlist will introduce you to the MITRE ATT&CK framework, MITRE ATT&CK navigator, threat intelligence with MITRE ATT&CK and using SIGMA rules.
3. MITRE ATT&CK Defender – Adversary Emulation Fundamentals - This playlist will introduce you to the fundamentals of adversary emulation with the MITRE ATT&CK Framework.
4. Adversary Emulation with Atomic Red Team - This playlist will teach you how to use Atomic Red Team tests for adversary emulation and covers the process of hunting and detecting IOCs.