E-book details

Introduction to Kali Purple. Harness the synergy of offensive and defensive cybersecurity strategies of Kali Linux

Introduction to Kali Purple. Harness the synergy of offensive and defensive cybersecurity strategies of Kali Linux

Karl Lane

Ebook
Introduction to Kali Purple combines red team tools from the Kali Linux OS and blue team tools commonly found within a security operations center (SOC) for an all-in-one approach to cybersecurity. This book takes you from an overview of today's cybersecurity services and their evolution to building a solid understanding of how Kali Purple can enhance training and support proof-of-concept scenarios for your technicians and analysts.
After getting to grips with the basics, you’ll learn how to develop a cyber defense system for Small Office Home Office (SOHO ) services. This is demonstrated through the installation and configuration of supporting tools such as virtual machines, the Java SDK, Elastic, and related software. You’ll then explore Kali Purple’s compatibility with the Malcolm suite of tools, including Arkime, CyberChef, Suricata, and Zeek. As you progress, the book introduces advanced features, such as security incident response with StrangeBee’s Cortex and TheHive and threat and intelligence feeds. Finally, you’ll delve into digital forensics and explore tools for social engineering and exploit development.
By the end of this book, you’ll have a clear and practical understanding of how this powerful suite of tools can be implemented in real-world scenarios.
  • 1. An Introduction to Cybersecurity
  • 2. Kali Linux and the Elk Stack
  • 3. Installing the Kali Purple Linux Environment
  • 4. Configuring the ELK Stack
  • 5. Sending Data to the ELK Stack
  • 6. Traffic and Log Analysis
  • 7. Intrusion Detection and Prevention Systems
  • 8. Security Incident and Response
  • 9. Digital Forensics
  • 10. Integrating the Red Team and External Tools
  • 11. Autopilot, Python, and NIST Control
  • Title: Introduction to Kali Purple. Harness the synergy of offensive and defensive cybersecurity strategies of Kali Linux
  • Author: Karl Lane
  • Original title: Introduction to Kali Purple. Harness the synergy of offensive and defensive cybersecurity strategies of Kali Linux
  • ISBN: 9781835087350, 9781835087350
  • Date of issue: 2024-06-28
  • Format: Ebook
  • Item ID: e_3put
  • Publisher: Packt Publishing