Technology / Security

Why Kali Linux’s Purple Distro is an Ethical Hacker’s Dream

Kali-Linux-Purple-Distro-Ethical-Hacker-Social-and-Blog
Follow us
Published on July 3, 2023

Think of hacking as a fun sport for penetration testers. Yet, there’s more to cybersecurity than just launching white hat cyber attacks. Imagine a basketball player who loves driving to the basket and scoring, but when the other team has the ball, they stand with their hands to their sides.

OffSec realized that they were missing half the game by focusing only on offensive security. Enter OffSec’s cybersecurity innovation, Kali Linux Purple.

What is Kali Linux Purple Distro?

An open-source software offering, Kali has been the go-to Linux distribution for ethical hackers since its initial release a decade ago. Developers Mati Aharoni and Devon Kearns of Offensive Security launched Kali Linux v1 (Moto) on March 13, 2013, leaving behind the company’s Ubuntu BackTrack Linux for a new Debian-based approach. Clearly, the release of Kali Linux 2023.1 — falling on the same date 10 years later — represents a significant shift of focus.

Another clue is the color coding of the new distribution. As far as cybersecurity personnel are concerned, the red team is made up of white hat hackers, also known as penetration testers, the type of people for whom Offensive Security was created. On the other side, the blue team is dedicated to defensive security. And when you mix red and blue you get: purple.

Kalix Linux Purple boasts a modified toolset to enable cybersecurity professionals to defend IT networks as well as attack them. All these moves align with OffSec’s new content and certifications in cloud security, web application security, secure software development, security operations, and exploit development.

Kali Goes on the Defensive

The distinction between offensive and defensive security is a meaningful one. IT professionals aspiring to become penetration testers relish the thought of being cyber warriors, as explained in our detailed Offensive Security certification guide: “Offensive Security certification exams are more than a test of technical prowess. They are clearly a test of endurance as well. The stamina that it takes to complete 24-hour, 48-hour, or 72-hour hands-on security testing means that Offensive Security Certification is not for everyone.”

OffSec now calls on cyberwarriors to apply the same rigor on the blue team. To make that happen, OffSec has married Purple to the well-established NIST Cybersecurity Framework, integrating it directly into its menu system:

  • Identify

  • Protect

  • Detect

  • Respond

  • Recover

More than ethical hacking, Kali Linux Purple offers additional benefits to cyber professionals. Purple turns the security engineer’s workstation into a full-fledged security operations center (SOC). 

The concept is called “SOC-in-a-box”. This new Kali release includes over 100 new tools that are focused on defensive security, each assigned to one of the five NIST domains. 

For instance, an application called Elastic Security provides a functionality better known as Security Information and Event Management (SIEM). Other Purple defensive tools include:

  • Arkime - Full packet capture and analysis

  • CyberChef - The cyber swiss army knife

  • GVM - Vulnerability scanner

  • TheHive - Incident response platform

  • Malcolm - Network traffic analysis tool suite

  • Suricata - Intrusion Detection System

  • Zeek - another Intrusion Detection System

You can check out this expanded Kali Linux offering for yourself. Head to the Get Kali page to download and install it on your own system. Just make sure you select the Purple version. 

You may want to set up a virtual machine with VMWare or VirtualBox rather than putting it directly onto your computer hard drive. Find out more from the Kali website.

Why Use the Purple Distro?

Purple generally retains the same array of pentesting tools as previous Kali versions — and you can always add other tools as you can in any Linux OS. But now as a full security operating system, Kali 2023.1 can do much more. Let’s consider a few use cases:

Assess Your Vulnerabilities

For example, DefectDojo correlates security issues in an open source management system. The new release includes various tools for systematically scanning and assessing your IT environment for weaknesses. 

Monitor Your Network

Kali Purple includes a choice of intrusion detection systems as well as network monitoring tools, giving you the ability to monitor your network in real time. You can use the new Kali to analyze traffic down to the packet level. There are many new tools to choose from to keep an eye on your security infrastructure.

Deal with Cyber Threats

You will also have tools for responding to cyber attacks and security issues. An incident response management tool known as TheHive enables you to deal with cybersecurity events in real time. Quick response is critical to sound cybersecurity.

Harden Your Defenses

With greater attention on defensive security, you can use Kali 2023.1 to improve your overall security posture. Proactivity is an essential part of the cybersecurity best practices that every organization should implement.. 

Final Thoughts

With Kali Linux Purple, the ethical hacker is no longer limited in the scope of security tools – or his career, for that matter. The fact is, any IT professional should be comfortable handling both offense and defense in the IT security game. It’s another evolution in the fast-changing cybersecurity industry

Perhaps we should no longer think in terms of red and blue. OffSec seems to be the leader of a whole new cybersecurity trend. Maybe it’s time we all join the Purple team.

Ready to Add Linux to Your Skillset?

Linux is far removed from being a fancy buzzword. It is now found in just about every server room. As a result, organizations value IT pros who can leverage the Linux operating system and other open source technologies.

Find the Linux training you need at CBT Nuggets. Whether you are new to systems administration or want to add Linux to your existing skillset, we’ve got you covered. Take your sysadmin game to the next level with online Linux training. 

Not a CBT Nuggets subscriber? Sign up for a 7-day free trial to get a feel of what it’s like to learn IT with us. Browse all of our Linux training and gain skills that will make you a more valuable IT pro.


Download

By submitting this form you agree to receive marketing emails from CBT Nuggets and that you have read, understood and are able to consent to our privacy policy.


Don't miss out!Get great content
delivered to your inbox.

By submitting this form you agree to receive marketing emails from CBT Nuggets and that you have read, understood and are able to consent to our privacy policy.

Recommended Articles

Get CBT Nuggets IT training news and resources

I have read and understood the privacy policy and am able to consent to it.

© 2024 CBT Nuggets. All rights reserved.Terms | Privacy Policy | Accessibility | Sitemap | 2850 Crescent Avenue, Eugene, OR 97408 | 541-284-5522