SlideShare a Scribd company logo
@haydnjohnson @carnal0wnage
Purple Teaming the
Cyber Kill Chain
Practical Exercises for Management Everyone
@haydnjohnson @carnal0wnage
whoami
@haydnjohnson @carnal0wnage
Chris Gates - Sr. Incident Response Engineer - Uber Inc.
Twitter: @carnal0wnage
Blog: carnal0wnage.attackresearch.com
Talks: slideshare.net/chrisgates
@haydnjohnson @carnal0wnage
Haydn Johnson - Security Consultant - “Researcher”
Twitter: @haydnjohnson
Talks: BsidesTO, Circle City Con, BsidesLV
Big 4 experience
http://www.slideshare.net/HaydnJohnson
@haydnjohnson @carnal0wnage
Overview
1.  Terminology for our discussion
2.  Explain this Cyber Kill Chain (CKC) thing
3.  Use CKC to plan possible Purple Team exercises
4.  Purple Team Story Time
@haydnjohnson @carnal0wnage
Terminology
@haydnjohnson @carnal0wnage
Terminology
Vulnerability Assessment Person - Run Vuln Scanner….hey client you
suck
Penetration Tester - Metasploit /MSF PRO (FTW)...hey client you suck
Red Teaming - Phish, move laterally, find “sensitive stuff”, maybe
custom implant...hey client you suck
Purple Teaming - You did all the above, but got to charge for an extra
body and to tell the client how they suck in person
@haydnjohnson @carnal0wnage
No Really...
Red Teaming -
“Red Team engagements are the full spectrum warfare of
security assessments. In a red team engagement, the
consultants attack the client organization using physical
means, social engineering, and technological avenues. “
From: http://winterspite.com/security/phrasing/
@haydnjohnson @carnal0wnageFrom: Chris Nickerson Lares Consulting
@haydnjohnson @carnal0wnage
You can’t Red Team yourself
But you sure as hell can conduct training...and detection/protection validation
http://redteamjournal.com/red-teaming-laws/
@haydnjohnson @carnal0wnage
Purple Team Process
@haydnjohnson @carnal0wnage
No Really...
Purple Teaming -
Conducting focused pentesting (up to Red Teaming) with
clear training objectives for the Blue Team.
It isn't a "can you get access to X" exercise it is a "train the
Blue Team on X" exercise. The pentesting activities are a
means to conduct realistic training.
More here: http://carnal0wnage.attackresearch.com/2016/03/more-on-purple-
teaming.html
@haydnjohnson @carnal0wnage
Purple Teaming Process
Training Exercise!
1.  Primary result of the exercise is to create an intrusion
event (aka get caught) to test instrumentation (host/
network), validate detection processes and procedures,
validate protections in place, force response procedures
and post mortems.
Differs from Red Team where primary goal is to NOT get
caught
@haydnjohnson @carnal0wnage
Purple Teaming Process
Training Exercise + work the IR process
Investigate Logging vs Alert + action
○  Is the event logged at all?
○  Logged event != alert
○  Does alert == action taken?
○  Purple Team it!
@haydnjohnson @carnal0wnage
But I need ideas for scenarios!
https://github.com/kbandla/APTnotes https://github.com/aptnotes/
@haydnjohnson @carnal0wnage
TRANSITION SLIDE
Handy transition slide
@haydnjohnson @carnal0wnage
Pyramid of Pain
http://detect-respond.blogspot.com/2013/03/the-pyramid-of-pain.html https://www.youtube.com/watch?v=Mke74a9guNk
@haydnjohnson @carnal0wnage
Lockheed Martin Cyber Kill Chain
Worst. Name. Ever.
“The seven steps of the Lockheed Martin Cyber
Kill Chain® enhance visibility into an attack and
enrich an analyst’s understanding of an
adversary’s tactics, techniques and
procedures.”
http://cyber.lockheedmartin.com/solutions/cyber-kill-chain
@haydnjohnson @carnal0wnage
CKC is a great idea!
This is an integrated, end-to-end process described as a “chain” because
any one deficiency will interrupt the entire process.
AKA:
Any deficiency in the attackers chain, will interrupt the entire process
@haydnjohnson @carnal0wnage
How to use CKC
@haydnjohnson @carnal0wnage
@haydnjohnson @carnal0wnage
@haydnjohnson @carnal0wnage
Using the CKC to drive Exercises
http://csrc.nist.gov/cyberframework/framework_comments/20131213_charles_alsup_insa_part3.pdf
@haydnjohnson @carnal0wnage
Using the CKC to drive Exercises
●  Rather than consolidate all attacker activities into a single
chart. We **could** create charts for various attack types
or CKC steps.
●  This would force us to identify and DOCUMENT an
organization’s methods to Detect, Deny, Disrupt, Degrade,
Deceive & Contain (Destroy) for any attack type.
●  As an added bonus, it creates Purple Team exercises for
us when we create a plan to validate the info in the chart.
@haydnjohnson @carnal0wnage
Example Attack Types
https://attack.mitre.org/wiki/Main_Page
W
I
N
D
O
W
S
@haydnjohnson @carnal0wnage
Example Attack Types
@haydnjohnson @carnal0wnage
Example Attack Types
https://attack.mitre.org/wiki/Main_Page
@haydnjohnson @carnal0wnage
Example Attack Types
@haydnjohnson @carnal0wnage
Mimikatz Example
●  Mimikatz affects almost all organizations
●  Outline your defenses against the tool
○  AV
○  Md5
○  Command line usage
○  Code certificate details
○  Windows Hardening
○  Detection (via ATA)
●  https://adsecurity.org/?page_id=1821
@haydnjohnson @carnal0wnage
Mimikatz Example
@haydnjohnson @carnal0wnage
Mimikatz Example
Purple Team
●  Pack, Recompile, Sign with different code sign certificate
●  Powershell mimikatz
●  Various whitelist bypass techniques
●  Validate
○  Protected User Groups
○  LSA Protection
○  Registry changes prevent wdigest clear text
○  Alerting!
@haydnjohnson @carnal0wnage
Lateral Movement Example
●  We could attempt to document every Lateral Movement
tool / technique
●  Instead focus on how you detect/protect/respond to a tool
or suite of tools
○  Ex: impacket
@haydnjohnson @carnal0wnage
Lateral Movement -- impacket-psexec.py
Place holder for lateral movement example
@haydnjohnson @carnal0wnage
Lateral Movement Example
Purple Team
●  Run impacket.py in default config
○  Did you detect it?
○  Tweak detection/deny/etc until you do!
●  Let your Red Team modify impacket
○  Repeat the detect/deny process until the tool is
unusable in your org
●  Do your GPO settings prevent most use cases?
@haydnjohnson @carnal0wnage
Malicious Attachments
●  Everyone employs’ some sort of malicious attachment
protection
○  Google mail for business
○  Office 365
○  Proofpoint
○  FireEye
●  Do you test it? Or do you just hope for the best?
@haydnjohnson @carnal0wnage
Malicious Attachments
@haydnjohnson @carnal0wnage
Malicious Attachments
https://github.com/carnal0wnage/malicious_file_maker
@haydnjohnson @carnal0wnage
Malicious Attachments
@haydnjohnson @carnal0wnage
Malicious Attachments
Purple Team
•  Send various types of malicious attachments via multiple
sources
•  Compare to your chart of assumptions
•  How many emails does it take to block a sender?
•  What types of attachments generate alerts?
•  Does suspicious stuff get moved to spam or deleted; do people open spam
emails?
•  If sent to employees, do they report?
•  Did any automated actions take place?
@haydnjohnson @carnal0wnage
CKC Exercise Outcomes
●  Mental exercise of how we Detect/Respond/etc to attacks
●  Document defense posture
●  Answer the “Do the Blinky Boxes work?” question
The Purple Team component
●  Validate the spreadsheet is accurate
●  Validate the blinky box is doing “something”
●  Identify training and coverage gaps for the org
○  Test plan for the above
@haydnjohnson @carnal0wnage
CKC Exercise Outcomes
●  ITERATIVE PROCESS
○  Starts as simple detection validation exercises
○  Based on maturity, moves into gap analysis/detection
evasion by your attack team
○  You build up to Red Teaming
●  Does what we have for detection/protection work?
○  Then how easy is it to bypass
○  Track last test date, drive exercises and training
@haydnjohnson @carnal0wnage
Story Time #1
Privilege
Escalation
Assume
Breach
Meterpreter
C2
Exfiltration -
FTP
“Red Team” @ $canadian Bank
@haydnjohnson @carnal0wnage
Story Time #1
•  Receive call “Check this IP address”
•  $secretpoliceinvestigation
•  IP address seen - Investigators go to meeting + lunch
•  2 hours later, identify data exfil
•  Sh*t hits fan
•  Log into FTP server to delete data
•  Execute processes
Alerts triggered purposely
@haydnjohnson @carnal0wnage
Story Time #1
Debrief
Red TeamBlue Team
What we saw
What was done
The
GAP
Improvements==
@haydnjohnson @carnal0wnage
Story Time #1
•  Process not as effective as
it looks
•  Road Blocks in
communication
Lessons learned
@haydnjohnson @carnal0wnage
Story Time #1
•  Process bypassed
•  Hard to collaborate
•  Rotating Shifts
Lessons learned
@haydnjohnson @carnal0wnage
Story Time #1
•  IR equipment == slow
•  Infrastructure out of date
Lessons learned
@haydnjohnson @carnal0wnage
Story Time #1
•  Big company hard to change quickly
•  Issues clearly acknowledged
•  Long term plans
Nothing changed in short term
@haydnjohnson @carnal0wnage
Story Time #1
•  Create defined and clear process for hierarchy
•  Training on hacking back - DON’T
•  Budget for prioritized upgrade of Lab
•  Shift style lunches
Solutions
@haydnjohnson @carnal0wnage
Story Time #1
•  Better equipment
•  Better processes
•  Better security culture
•  Better collaboration
2nd time around
@haydnjohnson @carnal0wnage
Story Time #1
•  Faster detection
•  Faster containment
•  Faster win
2nd time improvements
@haydnjohnson @carnal0wnage
The Point
•  What you think works, probably doesn’t
•  Test it
•  Humans will be humans, including your Blue Team
@haydnjohnson @carnal0wnage
Story Time #2
•  IR Manager had identified some gaps plus had new incident
responders
•  Mobile Forensics
•  Response to Golden Ticket attack
•  Work thru IR process as a team
•  Fully internal -- No external Contractors
•  Partnered with senior Blue Team member
•  Took things I found pentesting…chained together story for the
exercise
•  “Create internal havoc” attackers
Overview of a Purple Teaming Exercise
@haydnjohnson @carnal0wnage
Story Time #2
SMS Phish**
@haydnjohnson @carnal0wnage
Story Time #2
@haydnjohnson @carnal0wnage
Story Time #2
@haydnjohnson @carnal0wnage
Story Time #2
@haydnjohnson @carnal0wnage
Story Time #2
@haydnjohnson @carnal0wnage
Story Time #2
@haydnjohnson @carnal0wnage
Story Time #2
@haydnjohnson @carnal0wnage
Story Time #2
@haydnjohnson @carnal0wnage
Story Time #2
@haydnjohnson @carnal0wnage
Story Time #2
@haydnjohnson @carnal0wnage
Story Time #2
@haydnjohnson @carnal0wnage
Story Time #2
@haydnjohnson @carnal0wnage
Story Time #2
@haydnjohnson @carnal0wnage
Story Time #2
@haydnjohnson @carnal0wnage
Story Time #2
@haydnjohnson @carnal0wnage
Purple Bucket
@haydnjohnson @carnal0wnage
Story Time #2
@haydnjohnson @carnal0wnage
Story Time #2
@haydnjohnson @carnal0wnage
Story Time #2
@haydnjohnson @carnal0wnage
So the take away!
@haydnjohnson @carnal0wnage
Please remember:
•  Document your defenses and protections
•  Find a way to (iteratively) build your attacks/validation
•  Start simple, grow to more complex attacks/scenarios
•  Pwn all the things...but in a way that helps your
organization

More Related Content

What's hot

Going Purple : From full time breaker to part time fixer: 1 year later
Going Purple : From full time breaker to part time fixer: 1 year later Going Purple : From full time breaker to part time fixer: 1 year later
Going Purple : From full time breaker to part time fixer: 1 year later
Chris Gates
 
Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017
Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017
Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017
Chris Gates
 
Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...
Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...
Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...
Chris Gates
 
Nolacon phishing 2017_haydn_johnson
Nolacon phishing 2017_haydn_johnsonNolacon phishing 2017_haydn_johnson
Nolacon phishing 2017_haydn_johnson
Haydn Johnson
 
Rand Fishkin - The Invisible Giant that Mucks Up Our Marketing
Rand Fishkin - The Invisible Giant that Mucks Up Our MarketingRand Fishkin - The Invisible Giant that Mucks Up Our Marketing
Rand Fishkin - The Invisible Giant that Mucks Up Our Marketing
Marketing Festival
 
Filip Podstavec - Get inside the head of a crawler
Filip Podstavec - Get inside the head of a crawlerFilip Podstavec - Get inside the head of a crawler
Filip Podstavec - Get inside the head of a crawler
Marketing Festival
 
SEO Hacks & Apps
SEO Hacks & AppsSEO Hacks & Apps
SEO Hacks & Apps
Tom Critchlow
 
Dark Side of Application Quality Management
Dark Side of Application Quality ManagementDark Side of Application Quality Management
Dark Side of Application Quality Management
Original Software
 
Innovative Technology
Innovative TechnologyInnovative Technology
Innovative Technology
Abby Fichtner
 
12 MVP — Talking to Humans
12 MVP — Talking to Humans12 MVP — Talking to Humans
12 MVP — Talking to Humans
Maxime Pico
 
Redesigning BNL.gov
Redesigning BNL.govRedesigning BNL.gov
Redesigning BNL.gov
Gary Schroeder
 
Developing Analytic Technique and Defeating Cognitive Bias in Security
Developing Analytic Technique and Defeating Cognitive Bias in SecurityDeveloping Analytic Technique and Defeating Cognitive Bias in Security
Developing Analytic Technique and Defeating Cognitive Bias in Security
chrissanders88
 

What's hot (13)

Going Purple : From full time breaker to part time fixer: 1 year later
Going Purple : From full time breaker to part time fixer: 1 year later Going Purple : From full time breaker to part time fixer: 1 year later
Going Purple : From full time breaker to part time fixer: 1 year later
 
Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017
Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017
Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017
 
Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...
Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...
Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...
 
Nolacon phishing 2017_haydn_johnson
Nolacon phishing 2017_haydn_johnsonNolacon phishing 2017_haydn_johnson
Nolacon phishing 2017_haydn_johnson
 
Rand Fishkin - The Invisible Giant that Mucks Up Our Marketing
Rand Fishkin - The Invisible Giant that Mucks Up Our MarketingRand Fishkin - The Invisible Giant that Mucks Up Our Marketing
Rand Fishkin - The Invisible Giant that Mucks Up Our Marketing
 
Filip Podstavec - Get inside the head of a crawler
Filip Podstavec - Get inside the head of a crawlerFilip Podstavec - Get inside the head of a crawler
Filip Podstavec - Get inside the head of a crawler
 
SEO Hacks & Apps
SEO Hacks & AppsSEO Hacks & Apps
SEO Hacks & Apps
 
Dark Side of Application Quality Management
Dark Side of Application Quality ManagementDark Side of Application Quality Management
Dark Side of Application Quality Management
 
Innovative Technology
Innovative TechnologyInnovative Technology
Innovative Technology
 
Dopamine, paranormal belief, and the detection of meaningful stimuli (krummen...
Dopamine, paranormal belief, and the detection of meaningful stimuli (krummen...Dopamine, paranormal belief, and the detection of meaningful stimuli (krummen...
Dopamine, paranormal belief, and the detection of meaningful stimuli (krummen...
 
12 MVP — Talking to Humans
12 MVP — Talking to Humans12 MVP — Talking to Humans
12 MVP — Talking to Humans
 
Redesigning BNL.gov
Redesigning BNL.govRedesigning BNL.gov
Redesigning BNL.gov
 
Developing Analytic Technique and Defeating Cognitive Bias in Security
Developing Analytic Technique and Defeating Cognitive Bias in SecurityDeveloping Analytic Technique and Defeating Cognitive Bias in Security
Developing Analytic Technique and Defeating Cognitive Bias in Security
 

Viewers also liked

Purple View
Purple ViewPurple View
Purple View
Haydn Johnson
 
ProsVJoes - Task 2016
ProsVJoes - Task 2016ProsVJoes - Task 2016
ProsVJoes - Task 2016
Haydn Johnson
 
Business leaders are engaging labor differently - Is your IT ready?
Business leaders are engaging labor differently - Is your IT ready?Business leaders are engaging labor differently - Is your IT ready?
Business leaders are engaging labor differently - Is your IT ready?
InnoTech
 
Игнорируем уязвимости сегодня? Расплачиваемся завтра!
Игнорируем уязвимости сегодня? Расплачиваемся завтра!Игнорируем уязвимости сегодня? Расплачиваемся завтра!
Игнорируем уязвимости сегодня? Расплачиваемся завтра!
Advanced monitoring
 
Addressing the cyber kill chain
Addressing the cyber kill chainAddressing the cyber kill chain
Addressing the cyber kill chain
Symantec Brasil
 
THOR Apt Scanner
THOR Apt ScannerTHOR Apt Scanner
THOR Apt Scanner
Florian Roth
 
Empire Work shop
Empire Work shopEmpire Work shop
Empire Work shop
Haydn Johnson
 
Cyber kill chain
Cyber kill chainCyber kill chain
Cyber kill chain
Ankita Ganguly
 
Building an InfoSec RedTeam
Building an InfoSec RedTeamBuilding an InfoSec RedTeam
Building an InfoSec RedTeam
Dan Vasile
 
Crack the Code
Crack the CodeCrack the Code
Crack the Code
InnoTech
 
VMRay intro video
VMRay intro videoVMRay intro video
VMRay intro video
Chad Loeven
 
Welcome to the United States: An Acculturation Conversation
Welcome to the United States: An Acculturation ConversationWelcome to the United States: An Acculturation Conversation
Welcome to the United States: An Acculturation Conversation
Suzanne M. Sullivan
 
The (In)Security of Topology Discovery in Software Defined Networks
The (In)Security of Topology Discovery in Software Defined NetworksThe (In)Security of Topology Discovery in Software Defined Networks
The (In)Security of Topology Discovery in Software Defined Networks
Talal Alharbi
 
Ajit-Legiment_Techniques
Ajit-Legiment_TechniquesAjit-Legiment_Techniques
Ajit-Legiment_Techniquesguest66dc5f
 
Automated JavaScript Deobfuscation - PacSec 2007
Automated JavaScript Deobfuscation - PacSec 2007Automated JavaScript Deobfuscation - PacSec 2007
Automated JavaScript Deobfuscation - PacSec 2007Stephan Chenette
 
Go Hack Yourself - 10 Pen Test Tactics for Blue Teamers
Go Hack Yourself - 10 Pen Test Tactics for Blue TeamersGo Hack Yourself - 10 Pen Test Tactics for Blue Teamers
Go Hack Yourself - 10 Pen Test Tactics for Blue Teamers
jasonjfrank
 
Code obfuscation, php shells & more
Code obfuscation, php shells & moreCode obfuscation, php shells & more
Code obfuscation, php shells & more
Mattias Geniar
 
A combined approach to search for evasion techniques in network intrusion det...
A combined approach to search for evasion techniques in network intrusion det...A combined approach to search for evasion techniques in network intrusion det...
A combined approach to search for evasion techniques in network intrusion det...
eSAT Journals
 
Security Monitoring with eBPF
Security Monitoring with eBPFSecurity Monitoring with eBPF
Security Monitoring with eBPF
Alex Maestretti
 
Practical IoT Exploitation (DEFCON23 IoTVillage) - Lyon Yang
Practical IoT Exploitation (DEFCON23 IoTVillage) - Lyon YangPractical IoT Exploitation (DEFCON23 IoTVillage) - Lyon Yang
Practical IoT Exploitation (DEFCON23 IoTVillage) - Lyon Yang
Lyon Yang
 

Viewers also liked (20)

Purple View
Purple ViewPurple View
Purple View
 
ProsVJoes - Task 2016
ProsVJoes - Task 2016ProsVJoes - Task 2016
ProsVJoes - Task 2016
 
Business leaders are engaging labor differently - Is your IT ready?
Business leaders are engaging labor differently - Is your IT ready?Business leaders are engaging labor differently - Is your IT ready?
Business leaders are engaging labor differently - Is your IT ready?
 
Игнорируем уязвимости сегодня? Расплачиваемся завтра!
Игнорируем уязвимости сегодня? Расплачиваемся завтра!Игнорируем уязвимости сегодня? Расплачиваемся завтра!
Игнорируем уязвимости сегодня? Расплачиваемся завтра!
 
Addressing the cyber kill chain
Addressing the cyber kill chainAddressing the cyber kill chain
Addressing the cyber kill chain
 
THOR Apt Scanner
THOR Apt ScannerTHOR Apt Scanner
THOR Apt Scanner
 
Empire Work shop
Empire Work shopEmpire Work shop
Empire Work shop
 
Cyber kill chain
Cyber kill chainCyber kill chain
Cyber kill chain
 
Building an InfoSec RedTeam
Building an InfoSec RedTeamBuilding an InfoSec RedTeam
Building an InfoSec RedTeam
 
Crack the Code
Crack the CodeCrack the Code
Crack the Code
 
VMRay intro video
VMRay intro videoVMRay intro video
VMRay intro video
 
Welcome to the United States: An Acculturation Conversation
Welcome to the United States: An Acculturation ConversationWelcome to the United States: An Acculturation Conversation
Welcome to the United States: An Acculturation Conversation
 
The (In)Security of Topology Discovery in Software Defined Networks
The (In)Security of Topology Discovery in Software Defined NetworksThe (In)Security of Topology Discovery in Software Defined Networks
The (In)Security of Topology Discovery in Software Defined Networks
 
Ajit-Legiment_Techniques
Ajit-Legiment_TechniquesAjit-Legiment_Techniques
Ajit-Legiment_Techniques
 
Automated JavaScript Deobfuscation - PacSec 2007
Automated JavaScript Deobfuscation - PacSec 2007Automated JavaScript Deobfuscation - PacSec 2007
Automated JavaScript Deobfuscation - PacSec 2007
 
Go Hack Yourself - 10 Pen Test Tactics for Blue Teamers
Go Hack Yourself - 10 Pen Test Tactics for Blue TeamersGo Hack Yourself - 10 Pen Test Tactics for Blue Teamers
Go Hack Yourself - 10 Pen Test Tactics for Blue Teamers
 
Code obfuscation, php shells & more
Code obfuscation, php shells & moreCode obfuscation, php shells & more
Code obfuscation, php shells & more
 
A combined approach to search for evasion techniques in network intrusion det...
A combined approach to search for evasion techniques in network intrusion det...A combined approach to search for evasion techniques in network intrusion det...
A combined approach to search for evasion techniques in network intrusion det...
 
Security Monitoring with eBPF
Security Monitoring with eBPFSecurity Monitoring with eBPF
Security Monitoring with eBPF
 
Practical IoT Exploitation (DEFCON23 IoTVillage) - Lyon Yang
Practical IoT Exploitation (DEFCON23 IoTVillage) - Lyon YangPractical IoT Exploitation (DEFCON23 IoTVillage) - Lyon Yang
Practical IoT Exploitation (DEFCON23 IoTVillage) - Lyon Yang
 

Similar to Purple teaming Cyber Kill Chain

DevOps Roadtrip NYC
DevOps Roadtrip NYC DevOps Roadtrip NYC
DevOps Roadtrip NYC
VictorOps
 
Engineering Management in Remote teams
Engineering Management in Remote teamsEngineering Management in Remote teams
Engineering Management in Remote teams
Andreas Klinger
 
DevOps Connect: Josh Corman and Gene Kim discuss DevOpsSec
DevOps Connect: Josh Corman and Gene Kim discuss DevOpsSecDevOps Connect: Josh Corman and Gene Kim discuss DevOpsSec
DevOps Connect: Josh Corman and Gene Kim discuss DevOpsSec
Sonatype
 
Purple View
Purple ViewPurple View
Purple View
Haydn Johnson
 
DevOps: Cultural and Tooling Tips Around the World
DevOps: Cultural and Tooling Tips Around the WorldDevOps: Cultural and Tooling Tips Around the World
DevOps: Cultural and Tooling Tips Around the World
Dynatrace
 
Software Analytics: The Dark Side and the Test Side
Software Analytics: The Dark Side and the Test SideSoftware Analytics: The Dark Side and the Test Side
Software Analytics: The Dark Side and the Test Side
Andy Zaidman
 
Applied Data Science: Building a Beer Recommender | Data Science MD - Oct 2014
Applied Data Science: Building a Beer Recommender | Data Science MD - Oct 2014Applied Data Science: Building a Beer Recommender | Data Science MD - Oct 2014
Applied Data Science: Building a Beer Recommender | Data Science MD - Oct 2014
Austin Ogilvie
 
User Centered Analytics: Superweek 2015
User Centered Analytics: Superweek 2015User Centered Analytics: Superweek 2015
User Centered Analytics: Superweek 2015Tim Leighton-Boyce
 
Measuring Relevance in the Negative Space
Measuring Relevance in the Negative SpaceMeasuring Relevance in the Negative Space
Measuring Relevance in the Negative Space
Trey Grainger
 
Engineering Management for Early Stage Startups
Engineering Management for Early Stage StartupsEngineering Management for Early Stage Startups
Engineering Management for Early Stage Startups
Andreas Klinger
 
Achieving Technical Excellence in Your Software Teams - from Devternity
Achieving Technical Excellence in Your Software Teams - from Devternity Achieving Technical Excellence in Your Software Teams - from Devternity
Achieving Technical Excellence in Your Software Teams - from Devternity
Peter Gfader
 
A living hell - lessons learned in eight years of parsing real estate data
A living hell - lessons learned in eight years of parsing real estate data  A living hell - lessons learned in eight years of parsing real estate data
A living hell - lessons learned in eight years of parsing real estate data
lokku
 
Leading Your DevOps Enterprise Journey
Leading Your DevOps Enterprise JourneyLeading Your DevOps Enterprise Journey
Leading Your DevOps Enterprise Journey
CA Technologies
 
Story points considered harmful - or why the future of estimation is really i...
Story points considered harmful - or why the future of estimation is really i...Story points considered harmful - or why the future of estimation is really i...
Story points considered harmful - or why the future of estimation is really i...Vasco Duarte
 
Datadog + VictorOps Webinar
Datadog + VictorOps WebinarDatadog + VictorOps Webinar
Datadog + VictorOps Webinar
Datadog
 
Beyond the Hack
Beyond the HackBeyond the Hack
Beyond the Hack
plaurie
 
BSides LA/PDX
BSides LA/PDXBSides LA/PDX
BSides LA/PDX
leifdreizler
 
DevOpsDays Houston 2019 -Kevin Crawley - Practical Guide to Not Building Anot...
DevOpsDays Houston 2019 -Kevin Crawley - Practical Guide to Not Building Anot...DevOpsDays Houston 2019 -Kevin Crawley - Practical Guide to Not Building Anot...
DevOpsDays Houston 2019 -Kevin Crawley - Practical Guide to Not Building Anot...
DevOpsDays Houston
 
Matt carroll - "Security patching system packages is fun" said no-one ever
Matt carroll - "Security patching system packages is fun" said no-one everMatt carroll - "Security patching system packages is fun" said no-one ever
Matt carroll - "Security patching system packages is fun" said no-one ever
DevSecCon
 
If i wake evil 360
If i wake evil   360If i wake evil   360
If i wake evil 360
John Strand
 

Similar to Purple teaming Cyber Kill Chain (20)

DevOps Roadtrip NYC
DevOps Roadtrip NYC DevOps Roadtrip NYC
DevOps Roadtrip NYC
 
Engineering Management in Remote teams
Engineering Management in Remote teamsEngineering Management in Remote teams
Engineering Management in Remote teams
 
DevOps Connect: Josh Corman and Gene Kim discuss DevOpsSec
DevOps Connect: Josh Corman and Gene Kim discuss DevOpsSecDevOps Connect: Josh Corman and Gene Kim discuss DevOpsSec
DevOps Connect: Josh Corman and Gene Kim discuss DevOpsSec
 
Purple View
Purple ViewPurple View
Purple View
 
DevOps: Cultural and Tooling Tips Around the World
DevOps: Cultural and Tooling Tips Around the WorldDevOps: Cultural and Tooling Tips Around the World
DevOps: Cultural and Tooling Tips Around the World
 
Software Analytics: The Dark Side and the Test Side
Software Analytics: The Dark Side and the Test SideSoftware Analytics: The Dark Side and the Test Side
Software Analytics: The Dark Side and the Test Side
 
Applied Data Science: Building a Beer Recommender | Data Science MD - Oct 2014
Applied Data Science: Building a Beer Recommender | Data Science MD - Oct 2014Applied Data Science: Building a Beer Recommender | Data Science MD - Oct 2014
Applied Data Science: Building a Beer Recommender | Data Science MD - Oct 2014
 
User Centered Analytics: Superweek 2015
User Centered Analytics: Superweek 2015User Centered Analytics: Superweek 2015
User Centered Analytics: Superweek 2015
 
Measuring Relevance in the Negative Space
Measuring Relevance in the Negative SpaceMeasuring Relevance in the Negative Space
Measuring Relevance in the Negative Space
 
Engineering Management for Early Stage Startups
Engineering Management for Early Stage StartupsEngineering Management for Early Stage Startups
Engineering Management for Early Stage Startups
 
Achieving Technical Excellence in Your Software Teams - from Devternity
Achieving Technical Excellence in Your Software Teams - from Devternity Achieving Technical Excellence in Your Software Teams - from Devternity
Achieving Technical Excellence in Your Software Teams - from Devternity
 
A living hell - lessons learned in eight years of parsing real estate data
A living hell - lessons learned in eight years of parsing real estate data  A living hell - lessons learned in eight years of parsing real estate data
A living hell - lessons learned in eight years of parsing real estate data
 
Leading Your DevOps Enterprise Journey
Leading Your DevOps Enterprise JourneyLeading Your DevOps Enterprise Journey
Leading Your DevOps Enterprise Journey
 
Story points considered harmful - or why the future of estimation is really i...
Story points considered harmful - or why the future of estimation is really i...Story points considered harmful - or why the future of estimation is really i...
Story points considered harmful - or why the future of estimation is really i...
 
Datadog + VictorOps Webinar
Datadog + VictorOps WebinarDatadog + VictorOps Webinar
Datadog + VictorOps Webinar
 
Beyond the Hack
Beyond the HackBeyond the Hack
Beyond the Hack
 
BSides LA/PDX
BSides LA/PDXBSides LA/PDX
BSides LA/PDX
 
DevOpsDays Houston 2019 -Kevin Crawley - Practical Guide to Not Building Anot...
DevOpsDays Houston 2019 -Kevin Crawley - Practical Guide to Not Building Anot...DevOpsDays Houston 2019 -Kevin Crawley - Practical Guide to Not Building Anot...
DevOpsDays Houston 2019 -Kevin Crawley - Practical Guide to Not Building Anot...
 
Matt carroll - "Security patching system packages is fun" said no-one ever
Matt carroll - "Security patching system packages is fun" said no-one everMatt carroll - "Security patching system packages is fun" said no-one ever
Matt carroll - "Security patching system packages is fun" said no-one ever
 
If i wake evil 360
If i wake evil   360If i wake evil   360
If i wake evil 360
 

More from Haydn Johnson

Introduction to Just in Time Access - BrightTalk
Introduction to Just in Time Access - BrightTalkIntroduction to Just in Time Access - BrightTalk
Introduction to Just in Time Access - BrightTalk
Haydn Johnson
 
Communication hack fest-2018-final
Communication hack fest-2018-finalCommunication hack fest-2018-final
Communication hack fest-2018-final
Haydn Johnson
 
Kubernetes - security you need to know about it
Kubernetes - security you need to know about itKubernetes - security you need to know about it
Kubernetes - security you need to know about it
Haydn Johnson
 
Human(e) Security in a World of Business 2018
Human(e) Security in a World of Business 2018Human(e) Security in a World of Business 2018
Human(e) Security in a World of Business 2018
Haydn Johnson
 
Phishing dc618 haydnjohnson
Phishing dc618 haydnjohnsonPhishing dc618 haydnjohnson
Phishing dc618 haydnjohnson
Haydn Johnson
 
Meterpreter awareness
Meterpreter awarenessMeterpreter awareness
Meterpreter awareness
Haydn Johnson
 
Power sploit persistence walkthrough
Power sploit persistence walkthroughPower sploit persistence walkthrough
Power sploit persistence walkthrough
Haydn Johnson
 

More from Haydn Johnson (7)

Introduction to Just in Time Access - BrightTalk
Introduction to Just in Time Access - BrightTalkIntroduction to Just in Time Access - BrightTalk
Introduction to Just in Time Access - BrightTalk
 
Communication hack fest-2018-final
Communication hack fest-2018-finalCommunication hack fest-2018-final
Communication hack fest-2018-final
 
Kubernetes - security you need to know about it
Kubernetes - security you need to know about itKubernetes - security you need to know about it
Kubernetes - security you need to know about it
 
Human(e) Security in a World of Business 2018
Human(e) Security in a World of Business 2018Human(e) Security in a World of Business 2018
Human(e) Security in a World of Business 2018
 
Phishing dc618 haydnjohnson
Phishing dc618 haydnjohnsonPhishing dc618 haydnjohnson
Phishing dc618 haydnjohnson
 
Meterpreter awareness
Meterpreter awarenessMeterpreter awareness
Meterpreter awareness
 
Power sploit persistence walkthrough
Power sploit persistence walkthroughPower sploit persistence walkthrough
Power sploit persistence walkthrough
 

Recently uploaded

Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Inflectra
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
DianaGray10
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Tobias Schneck
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Product School
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
Product School
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
RTTS
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
Alison B. Lowndes
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
Frank van Harmelen
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
Kari Kakkonen
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
Ralf Eggert
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
Thijs Feryn
 
ODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User GroupODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User Group
CatarinaPereira64715
 
"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi
Fwdays
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
DianaGray10
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
BookNet Canada
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
Cheryl Hung
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Jeffrey Haguewood
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
Laura Byrne
 

Recently uploaded (20)

Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
 
ODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User GroupODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User Group
 
"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
 

Purple teaming Cyber Kill Chain