Blue Team Fundamentals [BTF]
- Understand the complete working of Security Operation, Cyber threat hunting & Intel, Incident Response and Digital forensic
- Analyses and investigates various Web, Network, Host based attacks by various defensive solutions
- Get a clear picture about various Roles & Responsibilities of Cyber Defenders in IT enterprise
- Co-relate and analyze various attacks using SIEM solutions
- Detailed blue team local lab deployment instruction with multiple investigation playbook
The courses contents are divided across 7 sections listed below:
Introduction
- Introduction to Cyber Defense
- Importance of Cyber Defense
- Red X Blue X Purple Teaming
- Roles & Responsibilities of Cyber Defense
- Cyber Security framework
Introduction to Cyber Operations
- General overview of SOC
- Working behavior of SOC
- Dedicated vs Virtual SOC
- Tool & Technology
- Incident Management & handling
- First line of investigation
Foundations of Cyber Threat Analysis and Intelligence
- General overview of CTI
- Cyber Threat Landscape
- Common sources of CTI
- Introduction to Threat Intel Portal | TIP
- IOC Vs IOA
- Pain Of Pyramid
Proactive Cyber Threat Hunting
- General overview of CTH
- Roles & Working of CTH
- Proactive & Reactive approach
- Foundational overview about MITRE ATT&CK framework
- Cyber Kill Chain
Incident Response Strategies and Techniques
- General overview of IR
- Key component of IR Common
- Working of IR
- Incident Response Playbook
- IR Lifecycle
Unveiling the Secrets of Digital Investigations
- General overview of digital forensics
- Post incident analysis
- Working of digital forensics
- Evidence collection methodology
Lab Exercise
- Lab Set-up
- Web based attack investigation
- Network based attack investigation
- Memory Forensics
- Detailed local lab deployment instructions with PDF + Video
- Hands-on investigations on various Security solutions [SIEM | Wireshark | Volatality]
- Understand the working behaviour of various offensive operations to perform better defend against real threats
- Enhance the real time investigation skills of web, network & Host
- Multiple Investigative mind map
- Custom SIEM search query for identifying various attacks
Pre-requisites
Following are the requirements:
- Basic understanding of Networking
- Familiarity with Cybersecurity Terminology
- No prior Cyber defense knowledge is required
- An Open Mind
Target Audience
Designed specifically for beginners having interest in jumping into cyber defense:
- Entry-Level Cybersecurity Professionals
- Security Analysts and Security Operations Center (SOC) Personnel
- Security Enthusiasts and Students
- Anyone Interested in Defensive Security / SOC / Threat Intel & Hunting / IR / Digital Forensics Domains
CWL Recommended
Blue Team Fundamentals [BTF]
$49
Top Features:
- 300+ Pages PPT
- 4+ Hrs Recorded Videos
- 5 unique practical Exercises
- 50+ Pages PDF Exercise Write-Ups
- Instructions to set-up Blue Team Home Lab
- Get Lifetime Access
- 10 interactive Based Quiz exam
- Unlimited Challenge Attempts
Choose your journey and earn the Certified Blue Team Fundamentals Certification today
F.A.Q
- 300+ Pages PPT
- 4+ Hrs Recorded Videos
- 5 unique practical Exercises
- 50+ Pages PDF Exercise Write-Ups
- Instructions to set-up Blue Team Home Lab
- Get Lifetime Access
- BTF Quiz Based Exam + Unlimited Attempts
- Unlimited Challenge Attempts
- Yes, After purchase you will get the life-time access.
The Quiz-Based Exam + Unlimited Attempts method is used to evaluate the Blue Team Fundamentals examination.
Our quiz is designed to be interactive, it’s been mandatory for the participants to look up the quiz’s answers by investigating the locally deployed lab.
No, the BTF Course does not include a dedicated lab; however, participants are guided on setting up their own lab environments for practical learning.
Yes, whether you are on community plan or premium subscription, our support team is there for you 🙂
Refunds for premium subscription will NOT be provided until and unless cleared by our sales team.
Please email [email protected] for detailed clarification
Our Customer Say It Best
Course: BTF
Course: BTF