A Logo

Feel free to include my content in your page via my
RSS feed

Help Irongeek.com pay for
bandwidth and research equipment:

Subscribestar or Patreon

Search Irongeek.com:

Affiliates:
Irongeek Button
Social-engineer-training Button

Help Irongeek.com pay for bandwidth and research equipment:

paypalpixle


Seeing Purple: Hybrid Security Teams for the Enterprise - B31tf4c3 GrrCON 2014 (Hacking Illustrated Series InfoSec Tutorial Videos)

Seeing Purple: Hybrid Security Teams for the Enterprise
B31tf4c3
GrrCON 2014

The militaries of the world conduct wargames early and often in order to increase readiness in the event of an actual incident. Their job is the security of their respective nations, so for those of us responsible for the security of organizations, why should that be any different? Protecting any sufficiently sized infrastructure is just like protecting a virtual country; there can and will be everything from external, scripted attacks by a 14 year old who just downloaded Metasploit for the first time to a more intimate, internal attack by a disgruntled employee. In either case, and in every one in between, it is helpful to plan, prepare, and execute mitigations for these events. By combining both red and blue team operations into a wargame, you can develop a comprehensive security plan that will not only help you identify holes in your existing procedures, but also help you develop new ones along with keeping all participants at the top of their game. This talk will explore blueprints for creating such a team and how to integrate it into your existing hierarchy. Plus, let’s face it, games are fun!

Back to GrrCON 2014 video list

15 most recent posts on Irongeek.com:


If you would like to republish one of the articles from this site on your webpage or print journal please contact IronGeek.

Copyright 2020, IronGeek
Louisville / Kentuckiana Information Security Enthusiast