$56.99 sale price when purchased online
$59.99 list price
Target Online store #3991
About this item
Highlights
- Real-world threats demand real-world teamwork.
- About the Author: Alfie Champion is a seasoned cybersecurity specialist who has fostered and developed purple team functions over the last decade, both with internal teams and while consulting with MWR InfoSecurity.
- 352 Pages
- Computers + Internet, Security
Description
Book Synopsis
Real-world threats demand real-world teamwork. If you're tired of red team reports gathering dust--or defensive teams being left in the dark--this book is for you. Practical Purple Teaming gives you a hands-on blueprint for running collaborative security exercises that improve detection, build trust, and expose real gaps before attackers do. You'll learn how to emulate adversaries using tools like Atomic Red Team, MITRE Caldera, and Mythic, and you'll guide defenders toward actionable insights using real logs, alerts, and frameworks like MITRE ATT&CK, the Cyber Kill Chain, and the Pyramid of Pain. If you're running your first purple team exercise or trying to scale a repeatable program, this book will show you how to move from ad hoc simulations to a sustainable, integrated strategy. You'll learn how to:- Design purple team exercises that produce measurable improvements
- Emulate attacks using threat intel and adversary simulation tools
- Collect telemetry and analyze coverage using open source platforms
- Automate labs with Splunk's Attack Range and other free resources
- Build a sustainable, cross-functional purple teaming function within your organization
Whether you're red, blue, or somewhere in between, this book will help you test smarter, detect faster, and collaborate better. If you've ever finished a red team engagement and wondered what actually changed, this is your playbook.
About the Author
Alfie Champion is a seasoned cybersecurity specialist who has fostered and developed purple team functions over the last decade, both with internal teams and while consulting with MWR InfoSecurity. Champion has delivered talks and workshops at some of the industry's most prestigious conferences, including BlackHat USA, DEF CON, and RSA.Dimensions (Overall): 9.25 Inches (H) x 7.0 Inches (W) x .77 Inches (D)
Weight: 1.44 Pounds
Suggested Age: 22 Years and Up
Number of Pages: 352
Genre: Computers + Internet
Sub-Genre: Security
Publisher: No Starch Press
Theme: Networking
Format: Paperback
Author: Alfie Champion
Language: English
Street Date: October 14, 2025
TCIN: 1004093878
UPC: 9781718504288
Item Number (DPCI): 247-18-7449
Origin: Made in the USA or Imported
Shipping details
Estimated ship dimensions: 0.77 inches length x 7 inches width x 9.25 inches height
Estimated ship weight: 1.437 pounds
We regret that this item cannot be shipped to PO Boxes.
This item cannot be shipped to the following locations: American Samoa (see also separate entry under AS), Guam (see also separate entry under GU), Northern Mariana Islands, Puerto Rico (see also separate entry under PR), United States Minor Outlying Islands, Virgin Islands, U.S., APO/FPO
Return details
This item can be returned to any Target store or Target.com.
This item must be returned within 90 days of the date it was purchased in store, shipped, delivered by a Shipt shopper, or made ready for pickup.
See the return policy for complete information.
Trending Book Pre-Orders
$10.19 - $23.09
MSRP $15.99 - $32.99
4.6 out of 5 stars with 70 ratings
$16.78 - $17.99
MSRP $17.99 - $27.99
4.8 out of 5 stars with 5 ratings
$9.99 - $15.19
MSRP $9.99 - $18.99
4.5 out of 5 stars with 4 ratings
$55.22 - $60.00
MSRP $60.00 - $99.00
4.6 out of 5 stars with 30 ratings