Skip to main content
The Purple Team Podcast

The Purple Team Podcast

By Eliza-May Austin

Eliza-May Austin of th4ts3cur1ty.company goes in to purple teaming detail with technical and senior leaders in the cyber security field.

Learn about purple teaming from offenders, defenders and security leaders.

th4ts3cur1ty.company run intelligence based purple teaming operations, providing the benefits of both penetration testing and incident response in one engagement.

www.linkedin.com/in/elizamayaustin/

https://th4ts3cur1ty.company/

pocketsiem.co.uk/

#infosec #cyber #redteam #blueteam
Available on
Google Podcasts Logo
Overcast Logo
Pocket Casts Logo
RadioPublic Logo
Spotify Logo
Currently playing episode

Dan DeCloss of PlexTrac & Eliza-May Austin discuss Purple Teaming & team Collaboration!

The Purple Team PodcastAug 16, 2020

00:00
23:29
M Imad Khurram Joins Eliza-May Austin to discuss PurpleTeaming & how to show value to the board.

M Imad Khurram Joins Eliza-May Austin to discuss PurpleTeaming & how to show value to the board.

M Imad Khurram Joins Eliza-May Austin to discuss PurpleTeaming & how to show value to the board. 

Imad is the Sr DFIR Consultant at CISCO, he applies his extensive experience of Cyber Defence to the implementation of regular PurpleTeam engagements in the corporate environment. 

Sep 27, 202018:32
Jon Moore talks to Eliza-May Austin about 'Trolling the Adversary!'

Jon Moore talks to Eliza-May Austin about 'Trolling the Adversary!'

Jon Moore talks to Eliza-May Austin about 'Trolling the Adversary!'

Jon pulls from a 30 year career in information technology to discuss his unique take on Purple Teaming, and tells us why and how he loves to troll adversarial threat actors! 



As usual, this podcast was sponsored by th4ts3cur1ty.company and PocketSIEM

Aug 30, 202026:57
Liz Deakin CEO of Lithify IT Security & Eliza-May Austin discuss the complexities of purple teaming in the OT environment.

Liz Deakin CEO of Lithify IT Security & Eliza-May Austin discuss the complexities of purple teaming in the OT environment.

Liz Deakin is the CEO of Lithify IT Security. Lithify pride themselves on their experience of deploying complex security solutions in the most challenging environments, so this really is an excellent opportunity for an interesting discussion. 

Liz is joining me for a chat today to discuss the complexities of the OT ICS/SCADA environments. 

How is purpleteaming possible in a complex OT environment? 

Lithify on twitter

Lithify on Facebook

Lithify on Linkedin


This podcast was brought to you by th4ts3cur1ty.company and PocketSIEM

Aug 21, 202056:01
Dan DeCloss of PlexTrac & Eliza-May Austin discuss Purple Teaming & team Collaboration!

Dan DeCloss of PlexTrac & Eliza-May Austin discuss Purple Teaming & team Collaboration!

Dan is the CEO & Founder of PlexTrac The Purple Teaming  Platform. Get an intro to Plextrac, and discussing why effortless streamlined record keeping is a must for transparency during Purple Teaming Operations. 

PlexTrac Twitter   |  PlexTrac LinkedIn  |  PlexTrac on YouTube


Check out the Plextrack resources here 


This episode was sponsored by PocketSIEM 


#infosec #cybersecurity 

Aug 16, 202023:29
Eliza-May Austin & Jorge Orchilles talk Purple-Teaming and process automation

Eliza-May Austin & Jorge Orchilles talk Purple-Teaming and process automation

Linkedin  |  Twitter  |  Scythe.io

Jorge Orchilles is the Chief Technology Officer of SCYTHE and co-creator of the C2 Matrix project. He is a SANS Certified Instructor and the author of Security 564: Red Team Exercises and Adversary Emulation. He was a founding member of MITRE Engenuity Center of Threat-Informed Defense. He is a Fellow at the Information Systems Security Association (ISSA) and the National Security Institute. Prior, Jorge led the offensive security team at Citi for over 10 years.


Jorge Orchilles co-authored the Common Vulnerability Scoring System (CVSS) and A Framework for the Regulatory Use of Penetration Testing in the Financial Services Industry and is the author of Microsoft Windows 7 Administrator’s Reference.

To check out the Request the Purple Team Exercise Framework (PTEF) for free, click HERE!

A workshop on how to get the most out of the PTEF will be run at DEFCON on the 8th of August 2020!

Podcast sponsored by PocketSIEM & th4ts3cur1ty.company
#infosec #cyber #redteam #blueteam #purpleteam 

Aug 01, 202020:31
Eliza-May Austin & Jahmel Harris talking purple teaming, DevSecOps, saving the world and infosec ethics.

Eliza-May Austin & Jahmel Harris talking purple teaming, DevSecOps, saving the world and infosec ethics.

Linkedin | Twitter  | Digitalinterruption

Jay is the Founder & Lead Penetration Tester at Digitalinterruption; a security consultancy based in the heart of Manchester's innovation district. With a rich technical background in development and application penetration testing, he's able to offer a wealth of knowledge through thier offensive security services, which you can find out more about here.



Podcast sponsored by PocketSIEM & th4ts3cur1ty.company
#infosec #cyber #redteam #blueteam

Aug 01, 202030:40
Eliza-May Austin & James Bore having purple team chats

Eliza-May Austin & James Bore having purple team chats

I'm joined today by James Bore, we're loosely relating purpleteam scoping to threat modelling, I say loosely because we spend a lot more time talking about Mead and Honey. It's a great conversation, hope you enjoy. 

Jul 01, 202022:24
Eliza-May Austin & Tom Heenan having purple team chats

Eliza-May Austin & Tom Heenan having purple team chats

Eliza-May Austin is joined by Tom Heenan to chat about purple teaming in the corporate environment.

Tom Heenan is the Managing Director of Ruptura InfoSecurity a unique offensive security orientated company, with the specific aim of securing small to medium sized businesses. 

This episode was sponsored by th4ts3cur1ty.company 

Jun 17, 202017:52
Eliza-May Austin & Matthew Waddell purple team chats

Eliza-May Austin & Matthew Waddell purple team chats

Eliza-May Austin is joined by the fascinating Matthew Waddell, The Director of Security Operations at MAD security in Alabama. With a career stemming from the 90s and experience in NASA, CNI and military environments I think we can all agree this is going to be a pretty interesting conversation. 

This episode is sponsored by th4ts3cur1ty.company 

Jun 11, 202022:52
Eliza-May Austin & Ashraf Aboukass purple team chats

Eliza-May Austin & Ashraf Aboukass purple team chats

Eliza-May Austin is joined by Ashraf Aboukass to chat about purple teaming in the corporate environment. 

Ashraf Aboukass is the Global Head of Security Architecture at Schroders, he studied for his Software and Security Engineering MSc at the University of Oxford. He has a clear interest in purple teaming, with his experience and knowledge he truly was an interesting guest. 

This episode was sponsored by th4ts3cur1ty.company 

Jun 11, 202019:08