Kali Linux Purple - Learn to Use Kali for Defense

Getting Started with Kali for Defense

Ratings 4.12 / 5.00
Kali Linux Purple - Learn to Use Kali for Defense

What You Will Learn!

  • Learn how Kali Linux has evolved to include defensive tools
  • Details on how to download, install and configure Kali Linux Purple
  • See how Kali Purple supports the lifecycle of defensive operations
  • See how Kali Purple supports efforts to Identify and Protect critical assets
  • Find out how Kali Purple can Detect events and threats
  • Respond to and Recover from incidents using Kali Purple

Description

Over the years, penetration testers and red team members have come to count on the Kali Linux platform. 

Now, it's time to build up defensive security with Kali Purple.


Kali Purple promises to be an innovative platform - one that is designed to support the defensive side of cyber security.

Join us as we take a first look at Kali Purple and explore the this impressive defensive platform.


Kali Purple is intended to boost your security posture by providing comprehensive coverage across the five domains of the NIST Cybersecurity Framework.  Through the platform's  powerful and specialized toolset, Kali Purple is poised to enhance how you approach defending your network, systems, and critical assets.


This course will introduce you to the unique features and capabilities of Kali Purple. Explore the differences between it and the traditional Kali Linux and see how Kali Purple specifically meets the needs of today's defensive cybersecurity professional.


The course is structured to:

  • Provide an Overview of Kali Linux Purple

  • Walk You Through the Installation Process

  • Show You How to Add Tools to Kali Purple

  • Describe the Support for Scripting

  • Give You a Tour of Key Blue Team Tools

  • Give You a Tour of Supplemental Red Team Tools


One of the main things you'll learn is how to obtain and install the distribution.  We'll provide guidance on how to setup a virtual machine to host the platform, then install and configure Kali Linux Purple.  All done with easy to follow, step-by-step instructions.

We'll also take a look at some of the new tools incorporated into Kali Purple, and discuss how to install additional blue team and red team tools.


Enroll Today and Start Using Kali to Defend Your Network!


Who Should Attend!

  • Blue Teams that want to use Kali for defense
  • Purple Teams that need to play both offense and defense
  • Red Teams that want to learn about the tools defenders use
  • Anyone that wants to learn how to install Kali Linux Purple

TAKE THIS COURSE

Tags

  • Kali Linux
  • Security Tools (IT)

Subscribers

33

Lectures

23

TAKE THIS COURSE



Related Courses