purple team cover Giacomo Lanzi

Red Team, Blue Team and Purple Team: what are the differences?

Estimated reading time: 6 minutes

When we talk about cybersecurity and find ourselves on the side of the attacked, we often limit ourselves to thinking in terms of defense, protection and containment of threats. However, the approach that works best is one in which you put yourself in the attacker’s shoes and treat your infrastructure as the target of their actions. Only in this way is it possible to address the discussion holistically and not from a single point of view. To execute this change of mentality, we refer to the various actors in the scene as teams: red team, blue team and purple team. Today we shed some light on the differences between the hacker teams involved in the action.

Definition of Teams and their purpose

The Red Teams are internal or external entities dedicated to testing the effectiveness of a security program emulating the tools and techniques of likely attackers as realistically as possible. The practice is similar to, but not identical to Penetration Testing, and involves the pursuit of one or more goals, usually performed as a campaign.

The Blue Team they refer to Internal security team that defends against both real attackers and Red Teams. Blue Teams must be distinguished from standard security teams in most organizations, as most security operations teams do not have a mindset of constant vigilance against attacks, which is the mission and outlook of a true Blue Team.

The best Blue Team members are those who can employ adversarial empathy techniques, that is, think deeply like the enemy. This mentality is usually dictated more than anything else by attacking experience.

This mentality is usually dictated more than anything else by attacking experience. They do this by integrating the defensive tactics and controls of the Blue Team with the threats and vulnerabilities found by the Red Team in a single action that maximizes both. Ideally, the Purple Team shouldn’t be a team, but rather a permanent dynamic between Red and Blue.

Purple Team Multiscreen

To further delve into the points of view, let’s take a closer look at the teams.

Red Team

Red Teams are often confused with Penetration Testers, but while they have a huge overlap in skills and functions, they are not the same thing. They have a number of attributes that separate them from other offensive security teams. The most important of these are:

1. Emulazione delle TTP(tecniche, tattiche e procedure)utilizzate dagli avversari. They use tools similar to bad actors: exploits, pivot methodologies and typical objectives of a black hat hacker.
2. Campaign-based testing that extends over an extended period of time, for example, multiple weeks or months of emulating the same attacker.

Penetration testing is when a security team uses standard tools, runs tests for only a week or two, and tries to achieve a standard set of objectives. For example, breaking into the internal network, stealing data or obtaining domain administration. A Red Team campaign uses a customized set of TTPs and objectives over an extended period of time.

Of course, you can create a Red Team campaign that uses the best known TTPs, a combination of ongoing pentesting tools, techniques and objectives, and run it as a campaign.

Blue Team

The goal here is not to protect entry, but rather to encourage curiosity and a proactive mindset. Blue Teams are a company’s proactive defenders from a cybersecurity perspective.

There are a number of defense-oriented tasks that are not considered worthy of the Blue Team. For example, a Level 1 SOC analyst who has no training or interest in offensive techniques, no curiosity about the interface he is looking at, and no creativity in following up on any potential alerts is unlikely to be a valuable member of a Blue Team.

All Blue Teams are defenders, but not all defenders are part of a Blue Team.

What constitutes a Blue Team member and differentiates it from dealing with defense is the mentality. Here’s how to make the distinction: Blue Teams have and use:

1. A proactive, non-reactive mindset
2. Deep curiosity about things that are out of the ordinary
3. Continuous improvement in detection and response

It’s not about whether someone is a self-taught Level 1 SOC analyst or a former Red Team member. It’s about curiosity and the desire to constantly improve.

Purple Team

The Purple Team is more of a cooperative mindset between attackers and defenders working on the same side. As such, it should be thought of as a function rather than a separate team.

The true purpose of a Red Team is to find ways to improve the Blue Team, so Purple Teams should not be necessary in organizations where Red Team/Blue Team interaction is healthy and functioning properly.

The best uses of the term Purple Team are when a group unfamiliar with offensive techniques wants to learn how attackers think. It could be an incident response group, a detection group, a developer group, anything. If the good guys are trying to learn from white hat hackers, this can be considered a Purple Team exercise.

Purple Team Collaboration

Conclusions

While Red and Blue Teams have the same goal of improving an organization’s security, they are too often unwilling to share their “secrets.” Attackers sometimes don’t reveal the methods they used to infiltrate systems, while defense teams don’t say how attacks were detected and blocked.

However, sharing these “secrets” is critical to strengthening the company’s security posture. The value of the red and blue teams is null if they do not share their research and reporting data. This is where the Purple Team comes in.

Purple Team members get their Red and Blue teammates to work together and share insights into their assets, relationships and knowledge. To do this, you should focus on promoting communication and collaboration between members of the two core teams.

How to use these mentalities in the company

When you outsource enterprise security with SOCaaS and the execution of Vulnerability Assessments and Penetration Tests, the various teams are completely external. The services offered by SOD are based on best practices regarding the work of Red and Blue Teams, generating a Purple Team mentality.

With us the security of your company is in good hands. Our engineers have experience and are used to collaborating to achieve maximum results.

Contact us to find out more about how our services can help in corporate defense, we will be happy to answer any questions.

Useful links:

Share


RSS

More Articles…

Categories …

Tags

RSS darkreading

RSS Full Disclosure

  • SEC Consult SA-20240513-0 :: Tolerating Self-Signed Certificates in SAP® Cloud Connector May 14, 2024
    Posted by SEC Consult Vulnerability Lab via Fulldisclosure on May 14SEC Consult Vulnerability Lab Security Advisory < 20240513-0 > ======================================================================= title: Tolerating Self-Signed Certificates product: SAP® Cloud Connector vulnerable version: 2.15.0 - 2.16.1 (Portable and Installer) fixed version: 2.16.2 (Portable and Installer) CVE number: CVE-2024-25642 impact: high homepage:...
  • TROJANSPY.WIN64.EMOTET.A / Arbitrary Code Execution May 14, 2024
    Posted by malvuln on May 14Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/f917c77f60c3c1ac6dbbadbf366ddd30.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: TrojanSpy.Win64.EMOTET.A Vulnerability: Arbitrary Code Execution Description: The malware looks for and executes a x64-bit "CRYPTBASE.dll" PE file in its current directory. Therefore, we can hijack the DLL and execute […]
  • BACKDOOR.WIN32.ASYNCRAT / Arbitrary Code Execution May 14, 2024
    Posted by malvuln on May 14Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/2337b9a12ecf50b94fc95e6ac34b3ecc.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: Backdoor.Win32.AsyncRat Vulnerability: Arbitrary Code Execution Description: The malware looks for and executes a x32-bit "CRYPTSP.dll" PE file in its current directory. Therefore, we can hijack the DLL and execute […]
  • Re: Panel.SmokeLoader / Cross Site Request Forgery (CSRF) May 14, 2024
    Posted by malvuln on May 14Updated and fixed a payload typo and added additional info regarding the stored persistent XSS see attached. Thanks, Malvuln Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/4b5fc3a2489985f314b81d35eac3560f_B.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: Panel.SmokeLoader Vulnerability: Cross Site Request Forgery (CSRF) - Persistent XSS […]
  • Panel.SmokeLoader / Cross Site Request Forgery (CSRF) May 14, 2024
    Posted by malvuln on May 14Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/4b5fc3a2489985f314b81d35eac3560f_B.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: Panel.SmokeLoader Vulnerability: Cross Site Request Forgery (CSRF) Family: SmokeLoader Type: Web Panel MD5: 4b5fc3a2489985f314b81d35eac3560f (control.php) SHA256: 8d02238577081be74b9ebc1effcfbf3452ffdb51f130398b5ab875b9bfe17743 Vuln...
  • Panel.SmokeLoader C2 / Cross Site Scripting (XSS) May 14, 2024
    Posted by malvuln on May 14Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/4b5fc3a2489985f314b81d35eac3560f.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: Panel.SmokeLoader Vulnerability: Cross Site Scripting (XSS) Family: SmokeLoader Type: Web Panel MD5: 4b5fc3a2489985f314b81d35eac3560f (control.php) SHA256: 8d02238577081be74b9ebc1effcfbf3452ffdb51f130398b5ab875b9bfe17743 Vuln ID:...
  • Panel.Amadey.d.c C2 / Cross Site Scripting (XSS) May 14, 2024
    Posted by malvuln on May 14Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/50467c891bf7de34d2d65fa93ab8b558.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: Panel Amadey.d.c Vulnerability: Cross Site Scripting (XSS) Family: Amadey Type: Web Panel MD5: 50467c891bf7de34d2d65fa93ab8b558 (Login.php) SHA256: 65623eead2bcba66817861246e842386d712c38c5c5558e50eb49cffa2a1035d Vuln ID:...
  • Re: RansomLord v3 / Anti-Ransomware Exploit Tool Released May 14, 2024
    Posted by malvuln on May 14Updated, fixed typo SHA256 : 810229C7E62D5EDDD3DA9FFA19D04A31D71F9C36D05B6A614FEF496E88656FF5
  • RansomLord v3 / Anti-Ransomware Exploit Tool Released May 14, 2024
    Posted by malvuln on May 14Proof-of-concept tool that automates the creation of PE files, used to exploit Ransomware pre-encryption. Updated v3: https://github.com/malvuln/RansomLord/releases/tag/v3 Lang: C SHA256: 83f56d14671b912a9a68da2cd37607cac3e5b31560a6e30380e3c6bd093560f5 Video PoC (old v2): https://www.youtube.com/watch?v=_Ho0bpeJWqI RansomLord generated PE files are saved to disk in the x32 or x64 directories where the program is run from. Goal is to exploit...
  • APPLE-SA-05-13-2024-8 tvOS 17.5 May 14, 2024
    Posted by Apple Product Security via Fulldisclosure on May 14APPLE-SA-05-13-2024-8 tvOS 17.5 tvOS 17.5 addresses the following issues. Information about the security content is also available at https://support.apple.com/HT214102. Apple maintains a Security Releases page at https://support.apple.com/HT201222 which lists recent software updates with security advisories. AppleAVD Available for: Apple TV HD and Apple TV 4K (all […]

Customers

Newsletter

{subscription_form_1}