Kali Purple Release and Installation Walkthrough

Are you interested in learning about both red team and blue team tools for Cyber Security?

Join this channel to get access to perks:

https://www.youtube.com/channel/UCbbBt23LHt4WhjiWh67NJ3w/join

Looking to start a career in Information Security, Cyber Security, or Information Assurance? Check out all these resources to Get Started! https://www.jongood.com/getstarted/

Need CAREER COACHING or CONSULTING Services? https://www.jongood.com/services/

Listen to Cyber Security TLDR for Threat Intel and Cyber Security News on Podcast! https://www.cybersecuritytldr.com/

Historically Kali Linux is an operating system built by Offensive Security with the specific purpose of training Cyber Security professionals to hack (ethically). It is the operating system that Penetration Testers use on the job and it is what you use to prepare for and take your OSCP (Offensive Security Certified Professional) certification.

One negative with Kali Linux is the fact that it is so one-sided because you only get access to offensive tools. Fortunately, the folks at Offensive Security have listened to the industry and have released Kali Purple, which gives you defensive tools in addition to the existing red team tools.

Join me in this video as we discuss the official announcement of Kali Purple, install the operating system, and talk about some of the key features that you will notice right away. In today’s Cyber Security world, you cannot just learn the red team or blue team side of things if you want to be successful! After this video, you will be on your way to learning both sides of an attack to better defend organizations.

Kali Purple Announcement: https://www.kali.org/blog/kali-linux-2023-1-release/

DISCLAIMER: I am an ambassador or affiliate for many of the brands referenced on the channel.  As an Amazon Associate, I earn a commission from qualifying purchases.

DISCLAIMER (MUSIC): I only use royalty free music and sound effects.