[Workshop Speakers]
Adversary Village at
DEF CON 32

Trey Bilbrey

Head of SCYTHE Labs

Trey Bilbrey is the Lead of SCYTHE Labs, specializing in Purple Team Exercises, Threat Emulation, Critical Infrastructure, and holistic cyber operations. Trey's 15+ years of industry experience has allowed him to become an excellent educator, defender of networks, and a cultivator of cybersecurity professionals. Prior to joining SCYTHE, Trey held positions at notable organizations such as Hack The Box (HTB Academy content Developer), The Army Corps of Engineers (ICS/SCADA Penetration Testing), and a veteran of the United States Marine Corps (Defensive and Offensive Cyber Operations). Current certifications include the CISSP, GICSP, GCIP, and K>FiveFour RTAC.

Hands-on workshop: Power To The Purple

| Aug 11th 2024 | Adversary Village Area | Las Vegas Convention Center.
Purple Team

The modern cybersecurity realm is no longer one where defenders can work in a vacuum and be successful. Conversely, many people are starting to lose faith in the value of penetration testing as a mechanism to measure their organizational security posture. A collaborative milestone driven approach where Red and Blue teams operate in tandem, is necessary to ensure a proactive approach to enhancing the security of our organizations. This is where Purple Teaming comes into play. In this 2-hour hands-on workshop you will be introduced to Purple Team Exercises and play the role of a Cyber Threat Intelligence analyst, Red Team operator, and Blue Team security analyst.
We have set up an isolated environment for each attendee to go through a Purple Team Exercise following the Purple Team Exercise Framework (PTEF). This event will give participants a chance to test out new tools, techniques, and procedures learned during the workshop.

    Key Take Aways:
  1. Learn the basics of Purple Teaming through the study of the PTEF.
  2. Setup and utilize Command and Control (C2) frameworks.
  3. Consume Cyber Threat Intelligence from a known adversary.
  4. Extract adversary behaviors/TTPs and map them to the MITRE ATT&CK framework.
  5. Play the Red Team by creating and executing adversary emulation plans.
  6. Emulate the adversary behaviors in a simulated organization to determine how it would stand up to the adversary.
  7. Play the role of the Blue Team to hunt for malicious behavior and Indicators of Compromise.
  8. Deploy and utilize popular defensive tooling such as Sysmon, log ingestors, and SIEMS to aide in threat hunting.

We Engage.


Join Adversary Village Discord Server.

Join Adversary Village official Discord server to connect with our amazing community of adversary simulation experts and offensive security researchers!