ATT&CK® Purple Teaming Methodology

Learn How to Purple Team

Experts from MITRE produced this course to show you the actionable defensive rewards that only come when red and blue teams work together. This course requires an understanding of all other aspects of the MAD20™ online training series and will hone your ability to:

  • Emulate adversarial behavior for the purposes of purple team exercises
  • Deliver actionable, robust defensive recommendations such as new data collection requirements, mitigations, system reconfigurations, and analytics.
  • Seamlessly integrate knowledge from Adversary Emulation, Threat Hunting, CTI, and Purple Teaming fundamentals to develop a comprehensive strategy.

Target Audience

Practitioners who have already developed a thorough understanding of all other MAD20™ coursework and concepts.
 

Course Prerequisites

All other MAD20™ concepts (ATT&CK Fundamentals, Adversary Emulation, Threat Hunting, CTI, and Purple Teaming Fundamentals).
 

Course Goals

  • Deliver actionable recommendations to your organization based on the observable and perceived threat landscape and organization characteristic
  • Effectively communicate defensive recommendations to your organization based on comprehensive Red Team and Blue Team techniques
  • Interact with Red Teams and Blue Teams within your organization to develop such strategies
6

 

2-2