Purple Team Exercise Framework (PTEF) Workshop

SCYTHE's Purple Team Exercise Workshop, introducing the newly released Purple Team Exercise FrameworK (PTEF), is now live and available in our library.  Purple Team exercises provide an efficient and effective “hands-on-keyboard” adversary emulation method for Red and Blue Team collaboration. SCYTHE’s PTEF is a step-by-step guide to facilitate the creation of a formal Purple Team Program by performing adversary emulations as Purple Team Exercises and/or Continuous Purple Teaming Operations.

In this workshop, join Jorge Orchilles (SCYTHE CTO, SANS Instructor) as he delves into the framework and illustrates how to implement a Purple Team exercise to improve an organization’s attack detection and alert processes.

Download a free copy of the Purple Team Exercise Framework.

Want hands-on, in-depth guidance running your Purple Team exercise? Want to take your team to the next level against SCYTHE’s Red Team? Contact us and we can help! SCYTHE provides the industry leading Purple Team platform and offers consulting services to maximize your Purple Team exercise.