top of page

Blue Team Junior Analyst





Intro to the Security Blue Team

If you never heard of the Security Blue Team (SBT), you should check them out as they have been around for a while, but still fairly new to the Cybersecurity training scene. I first heard of them when they were just ending their training campaign of Operation Chimera, and heard a lot of good things about them and their training style. They provide real world scenario based training that you would use, as if you were working in a position on the Blue Team.


SBT is doing it big ending the 2020 year with offering their Junior SOC Analyst level BTL1 certification for £499 or approximately $682 at the time of this review, which I plan on taking later on this year and writing up a review. The BLT1 comes with some great things, you get an absolutely stunning coin either gold if passing the final exam with 90% or above on the first attempt, or a silver coin for any grade below 89% to the minimum passing score, also you get an Acclaim badge, a sticker, and of course the certification.


For 2021 SBT is coming out with their Professional level BTL2 certification and an online platform for Cybersecurity Defenders to practice their skills on similar to Hack The Box but geared towards Threat Hunting, Forensics, Malware Analysis labs, and more. Due to launch this early this year, it is called BTLO so keep an eye out for when the platform goes live its going to be spectacular.




Introduction Courses for Blue Team Junior Analyst

Now on to the reason that you clicked on this blog... The Blue Team Junior Analyst training, covers 6 introduction courses, which all feature a rich training experience, while bringing hands on to give a taste of what each role includes. Each course gives you a taste of what is to be expected when choosing to curate such a role within the Cybersecurity Blue Team. The courses can be purchased individually; however, I would suggest purchasing them all at the same time as it usually comes with a discount.


The courses can all be completed within a little over a week's time, which upon completion you can apply to receive the Blue Team Junior Analyst Certificate by emailing the SBT Staff. Each course was very enjoyable, and yet challenging as I progress through them. I learned how to use some tools, some of which that I never heard of and others I learned additional functionally that I wasn't aware of. If you are interested in the defender's side of Cybersecurity and don't know what area you would be interested in, then these courses are a must try.


I would suggest leaving OSINT and Vulnerability Management as the last ones to take, as they are a little more challenging for the final challenges that you must pass before being able to complete the course. Another suggestion is to take really good notes, so that you can reference them later on in the course if you need to. Each course has several quizzes and goes through tools specific for the task at hand.




Conclusions

Should you take the courses, absolutely it will be well worth your time if you are new and are thinking about venturing into Cybersecurity as a career. Out of all of them, I would say that Threat Hunting and Network Analysis were my favorite courses; however, I did enjoy them all as I learned so much from each one of them. Just from that reason alone, is why I'm looking forward to taking their BTL1 Certification course, as I know that I will learn even more as I dive deeper into some of these intro course topics. What course do you think you will enjoy? If you have taken it already, then let me know down in the comments what you thought about these courses.

Recent Posts

See All

Kommentare


bottom of page