Kali Purple Essential Training Preview

Kali Purple Essential Training

With Malcolm Shore Liked by 84 users
Duration: 4h 31m Skill level: Intermediate Released: 12/12/2023

Course details

Kali Purple is the latest addition to the Kali Linux ecosystem. Designed specifically for cybersecurity professionals and ethical hackers tasked with implementing defensive security strategies, the innovative extension to the renowned Kali Linux platform helps to address the needs of a diverse user audience by leveraging the principles of the NIST Cybersecurity Framework.

In this course, join instructor Malcolm Shore as he provides an introduction to the range of open-source tools supported on the Kali Purple cyber defense platform. Explore the tools provided in the application menu aligning to the five NIST Cybersecurity Framework categories: Identify, Protect, Detect, Respond, and Recover. Malcolm shows you how to install and use some of the additional tools, and covers the deployment of the Kali Purple software as a cyber range tool on a mini-PC (NUC).

Skills you’ll gain

Earn a sharable certificate

Share what you’ve learned, and be a standout professional in your desired industry with a certificate showcasing your knowledge gained from the course.

Sample certificate

Certificate of Completion

  • Showcase on your LinkedIn profile under “Licenses and Certificate” section

  • Download or print out as PDF to share with others

  • Share as image online to demonstrate your skill

Meet the instructor

Learner reviews

4.9 out of 5

50 ratings
  • 5 star
    Current value: 45 90%
  • 4 star
    Current value: 3 6%
  • 3 star
    Current value: 2 4%
  • 2 star
    Current value: 0 0%
  • 1 star
    Current value: 0 0%

Contents

What’s included

  • Practice while you learn 1 exercise file
  • Test your knowledge 8 quizzes
  • Learn on the go Access on tablet and phone

Similar courses

Download courses

Use your iOS or Android LinkedIn Learning app, and watch courses on your mobile device without an internet connection.