A Logo

Feel free to include my content in your page via my
RSS feed

Help Irongeek.com pay for
bandwidth and research equipment:

Subscribestar or Patreon

Search Irongeek.com:

Affiliates:
Irongeek Button
Social-engineer-training Button

Help Irongeek.com pay for bandwidth and research equipment:

paypalpixle


Mark Kikta (@B31tf4c3): Seeing Purple: Hybrid Security Teams for the Enterprise (BSides Nashville 2014) (Hacking Illustrated Series InfoSec Tutorial Videos)

Mark Kikta (@B31tf4c3): Seeing Purple: Hybrid Security Teams for the Enterprise
BSides Nashville 2014
http://bsidesnash.org

The militaries of the world conduct wargames in order to increase their readiness in the event of an actual incident. The job is to provide security for their respective nations. For those of us responsible for the security of organizations, why should our methods be any different? Protecting any sufficiently sized infrastructure is just like protecting a virtual country; there can be everything from minor skirmishes by untrained personnel (skiddies) to attacks by nation states (APTs) to attacks from within (insider threat). It is paramount that security teams plan, prepare, and execute mitigations for these events. By combining both red and blue team operations in your organization, you can develop comprehensive security exercises that will not only help you identify holes in your existing procedures, but also help you develop new ones all while keeping your team at the top of their game. This talk will explore blueprints for creating such a team, how to integrate it into your existing hierarchy, and how to make it fun!

Back to BSides Nashville 2014 list

Printable version of this article

15 most recent posts on Irongeek.com:


If you would like to republish one of the articles from this site on your webpage or print journal please contact IronGeek.

Copyright 2020, IronGeek
Louisville / Kentuckiana Information Security Enthusiast