The SANS Purple Team Curriculum - SEC599 and SEC699

Purple is on the rise: An increasing number of organizations is realizing a purple team approach can offer increased added value over the traditional red vs blue dynamic. The SANS purple team curriculum now includes SEC599: Defeating Advanced Adversaries - Purple Team Tactics & Kill Chain Defenses and SEC699: Purple Team Tactics - Adversary Emulation for Breach Prevention & Detection. SANS also recently launched its very own Purple Team Summit, where many industry experts presented what's new in the world of purple teaming. But what does this all mean? Purple Teaming is set to grow in 2020!

Join us for an informative webcast on both courses, where author, Erik Van Buggenhout highlights the differences and intended audiences for both! He will explore and discuss each path and spend a great deal of time on the questions that will assist you, and your organization find the right course. Additionally, during this webcast Erik will dive into the content and labs of both Purple Team courses.