> Skip to content
  • Published: 25 November 2025
  • ISBN: 9781718504288
  • Imprint: No Starch
  • Format: Paperback
  • Pages: 352
  • RRP: $135.00

Practical Purple Teaming

The Art of Collaborative Defense

  • Alfie Champion




This practical introduction to collaborative security testing, or “purple teaming,” is a hands-on, lab-based guide to key methodologies for cybersecurity practitioners in any field.

Real-world threats demand real-world teamwork.

If you’re tired of red team reports gathering dust—or defensive teams being left in the dark—this book is for you.

Practical Purple Teaming gives you a hands-on blueprint for running collaborative security exercises that improve detection, build trust, and expose real gaps before attackers do. You’ll learn how to emulate adversaries using tools like Atomic Red Team, MITRE Caldera, and Mythic, and you’ll guide defenders toward actionable insights using real logs, alerts, and frameworks like MITRE ATT&CK, the Cyber Kill Chain, and the Pyramid of Pain.

If you’re running your first purple team exercise or trying to scale a repeatable program, this book will show you how to move from ad hoc simulations to a sustainable, integrated strategy. 

You’ll learn how to:

  • Design purple team exercises that produce measurable improvements   
  • Emulate attacks using threat intel and adversary simulation tools
  • Collect telemetry and analyze coverage using open source platforms
  • Automate labs with Splunk’s Attack Range and other free resources
  • Build a sustainable, cross-functional purple teaming function within your organization

Whether you’re red, blue, or somewhere in between, this book will help you test smarter, detect faster, and collaborate better.

If you’ve ever finished a red team engagement and wondered what actually changed, this is your playbook.

  • Published: 25 November 2025
  • ISBN: 9781718504288
  • Imprint: No Starch
  • Format: Paperback
  • Pages: 352
  • RRP: $135.00
penguin pop image
penguin pop image