To Infinity and Beyond: Building Purple Team Test Cases

  Рет қаралды 331

SpecterOps

SpecterOps

Күн бұрын

This webinar explores SpecterOps' approach to Purple Teaming. The presenters examine the intricacies of evaluating security controls in the context of User Hunting, a popular attack technique used to discover where high-value users are logged in throughout the network to target their identity. They cover many common mistakes defenders make in designing, testing, and evaluating detection strategies.
Topics include understanding the various procedures available to attackers, assessing the difference between tool, modality, and behavior-based detection, designing test cases, calculating probability in the face of uncertainty, and more. If you've ever wondered whether your detection program is ready for battle, this webinar is for you!

Пікірлер
He bought this so I can drive too🥹😭 #tiktok #elsarca
00:22
Elsa Arca
Рет қаралды 45 МЛН
王子原来是假正经#艾莎
00:39
在逃的公主
Рет қаралды 26 МЛН
У ГОРДЕЯ ПОЖАР в ОФИСЕ!
01:01
Дима Гордей
Рет қаралды 7 МЛН
Workshop on Useful and Reliable AI Agents
3:32:19
Princeton Language & Intelligence
Рет қаралды 2,3 М.
Decrease Your SOC’s MTTR by Integrating Microsoft Sentinel with Microsoft Teams
42:09
Microsoft Security Community
Рет қаралды 2,3 М.
Tenable Nessus Vulnerability Management | PROJECT IDEA
13:05
He bought this so I can drive too🥹😭 #tiktok #elsarca
00:22
Elsa Arca
Рет қаралды 45 МЛН