paint-brush
Introducing the InfoSec colour wheel — blending developers with red and blue security teams.by@proxyblue
56,907 reads
56,907 reads

Introducing the InfoSec colour wheel — blending developers with red and blue security teams.

by Louis CremenNovember 20th, 2018
Read on Terminal Reader
Read this story w/o Javascript
tldt arrow

Too Long; Didn't Read

Introducing the InfoSec colour wheel — blending developers with red and blue security teams. Louis Cremen, a developer turned security person, explains how important it is for all teams to work together, more than just DevSecOps. April Wright proposed a solution in her BlackHat talk titled “Orange is the new Purple” (DefCamp Recorded Version) and she shows how builders/attackers/defenders are all one InfoSec team. In reality, organisations currently have a cycle: Yellow Builds it. Red Breaks it. Blue Defends it. Yellow Fixes it.
featured image - Introducing the InfoSec colour wheel — blending developers with red and blue security teams.
Louis Cremen HackerNoon profile picture
Louis Cremen

Louis Cremen

@proxyblue

L O A D I N G
. . . comments & more!

About Author

Louis Cremen HackerNoon profile picture
Louis Cremen@proxyblue

TOPICS

THIS ARTICLE WAS FEATURED IN...

Permanent on Arweave
Read on Terminal Reader
Read this story in a terminal
 Terminal
Read this story w/o Javascript
Read this story w/o Javascript
 Lite