Purple Teaming
Purple Teaming
One-liner: Collaborative security testing where red and blue teams work together to improve detections, not just find vulnerabilities.
π― What Is It?
Purple Teaming is a cooperative approach where offensive (red) and defensive (blue) teams join forces to test, validate, and improve detection capabilities. Unlike traditional red teaming (adversarial), purple teaming emphasizes knowledge transfer and defense improvement.
Goal: Maximize defensive coverage by ensuring blue team can detect what red team executes.
π Team Comparison
| Aspect | Red Team | Blue Team | Purple Team |
|---|---|---|---|
| Objective | Breach undetected | Detect and respond | Improve detections |
| Relationship | Adversarial | Defensive | Collaborative |
| Communication | Minimal (stealth) | Post-exercise only | Real-time feedback |
| Output | What was breached | Alerts generated | Detection gaps filled |
| Frequency | Quarterly | Continuous | Ongoing sprints |
π Purple Team Workflow
1. Red Team: "I'll execute T1003 (Credential Dumping)"
β
2. Red Team executes attack
β
3. Blue Team: "Did we detect it?"
β
4a. YES β Document detection rule
4b. NO β Build new detection, test again
β
5. Iterate to next TTP
π οΈ Purple Team Exercise Structure
Pre-Exercise
- Scope definition β What TTPs to test (aligned to threat model)
- Rule baseline β Document existing detections
- Success criteria β 80% detection rate, <5 min alert time, etc.
During Exercise
Day 1: Initial Access + Persistence
09:00 - Red: Phishing simulation
09:15 - Blue: Check SIEM for email alerts
09:30 - Gap identified: No attachment sandbox alerts
10:00 - Blue: Deploy sandbox rule
10:30 - Red: Retest β Blue: Detected β
Repeat for scheduled tasks, registry keys...
Post-Exercise
- Detection coverage report β What % of MITRE ATT&CK was detected
- Tuning recommendations β Reduce false positives
- Playbook updates β Document new investigation steps
π― Purple Team Goals
| Goal | Measurement |
|---|---|
| Improve detection | Coverage % increase (MITRE ATT&CK matrix) |
| Reduce blind spots | Critical TTPs without alerts β 0 |
| Validate tools | EDR/SIEM catching expected behaviors |
| Tune alerts | False positive rate reduction |
| Train analysts | Blue team learns attacker TTPs |
π‘οΈ Detection Validation Process
Example: Credential Dumping (T1003)
Red Team Execution:
# Mimikatz - dump LSASS
sekurlsa::logonpasswords
# Or Procdump LSASS memory
procdump.exe -ma lsass.exe lsass.dmp
Blue Team Checks:
If NOT detected:
- Build Sysmon rule for LSASS GrantedAccess=0x1010
- Create SIEM correlation: procdump.exe + lsass.exe within 5 seconds
- Test again until blue team detects
π€ Interview Angles
Common Questions
- "What's the difference between red teaming and purple teaming?"
- "How do you measure the success of a purple team exercise?"
- "When would you choose purple teaming over traditional red teaming?"
STAR Story Template
Situation: SOC had blind spotsβransomware exercise showed 0 alerts before encryption
Task: Lead purple team engagement to improve detection coverage
Action: Partnered red/blue teams to test 15 TTPs from ransomware kill chain, built 23 new detection rules, tuned 8 existing ones
Result: Follow-up test showed 93% detection rate (vs. 12% baseline), discovered ransomware 40 minutes earlier in next real incident
π¨ Purple Team vs. Red Team
When to Use Red Team (Adversarial)
- Test overall security posture
- Validate incident response under realistic stress
- Assess detection when blue team doesn't know attack timing
- Executive leadership wants "are we secure?" answer
When to Use Purple Team (Collaborative)
- Build detection rules for specific threat actors
- Validate SIEM/EDR tool effectiveness
- Train junior SOC analysts
- Fill detection gaps after breach
- Mature security program focused on improvement
β Best Practices
- Align to threat intel β Test TTPs your org actually faces
- Map to MITRE ATT&CK β Track coverage by technique
- Document everything β Detection logic, false positives, edge cases
- Automate validation β Tools like Atomic Red Team for repeatable tests
- Focus on critical assets β Protect crown jewels first
- Rotate teams β Prevent "us vs. them" mentality
Purple Team Execution Checklist
π οΈ Purple Team Tools
| Category | Tool | Purpose |
|---|---|---|
| TTP Emulation | Atomic Red Team | Automated ATT&CK tests |
| Caldera (MITRE) | Automated adversary emulation | |
| Red Team Automation (RTA) | Elastic's detection validation | |
| Detection | Splunk / Elastic | SIEM for alert validation |
| Endpoint detection and response (EDR) | Endpoint visibility | |
| Sigma rules | Portable detection logic | |
| Collaboration | AttackIQ | Purple team platform |
| Vectr.io | Campaign tracking | |
| MITRE ATT&CK Navigator | Coverage visualization |
π Measuring Purple Team Success
Detection Coverage Matrix
MITRE ATT&CK Tactics:
Initial Access: ββββββββββ 90%
Execution: ββββββββββ 70%
Persistence: ββββββββββ 80%
Privilege Esc: ββββββββββ 60% β Focus here
Defense Evasion: ββββββββββ 50% β Focus here
Credential Access: ββββββββββ 80%
Discovery: ββββββββββ 100%
Lateral Movement: ββββββββββ 70%
Collection: ββββββββββ 90%
Exfiltration: ββββββββββ 80%
C2: ββββββββββ 70%
Metrics to Track
- Detection rate β % of executed TTPs that generated alerts
- Time to detect β Median time from execution to SOC alert
- False positive rate β Alerts triggered during normal operations
- Coverage improvement β Baseline vs. current detection %
β Common Misconceptions
- "Purple = less rigorous than red" β It's differently focused, not easier
- "One-time event" β Should be continuous program
- "Only for mature orgs" β Actually helps immature programs faster
- "Red team loses stealth" β That's the pointβcollaborative, not adversarial
π Related Concepts
- Red Teaming β Adversarial complement to purple team
- Blue Teaming β Defensive operations being validated
- Detection Engineering β Creates rules tested in purple team
- Atomic Red Team β Automated purple team testing framework
- MITRE ATT&CK β Framework for mapping detection coverage
- Threat Hunting β Proactive detection using purple team findings
- Tabletop Exercise β Discussion-based complement to technical purple team
π References
- MITRE Engenuity: Purple Teaming with ATT&CK
- Purple Team Exercise Framework (PTEF)
- SANS Purple Teaming: Bridging the Gap
- SpecterOps: Purple Team Methodology