Seeing Purple - Hybrid Security Teams for the Enterprise

Seeing Purple - Hybrid Security Teams for the Enterprise

via YouTube Direct link

Intro

1 of 38

1 of 38

Intro

Class Central Classrooms beta

YouTube playlists curated by Class Central.

Classroom Contents

Seeing Purple - Hybrid Security Teams for the Enterprise

Automatically move to the next video in the Classroom when playback concludes

  1. 1 Intro
  2. 2 Beltface
  3. 3 Example
  4. 4 Ted Talk
  5. 5 The Golden Circle
  6. 6 Why
  7. 7 What
  8. 8 Pyramid
  9. 9 Not For Everyone
  10. 10 The Point
  11. 11 The Hard Truth
  12. 12 How Many Blue Teams
  13. 13 Detect and React
  14. 14 Red teaming as pen testing
  15. 15 Security exercises
  16. 16 Cobalt Strike
  17. 17 Purple Teams
  18. 18 Malware Quote
  19. 19 Feedback Loop
  20. 20 Red vs Blue
  21. 21 Goals
  22. 22 How we do it
  23. 23 Halo
  24. 24 Threat Modeling
  25. 25 Attack Path Model
  26. 26 Tabletops
  27. 27 Exercises
  28. 28 Persistence
  29. 29 Mutable C2
  30. 30 Assessments
  31. 31 External Access
  32. 32 Guest Password
  33. 33 Training Users
  34. 34 Advanced Program Example 2
  35. 35 Threat Intelligence
  36. 36 Leverage
  37. 37 Do Something Right
  38. 38 Questions

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.