You are on page 1of 6

Security Blue Team

PRACTICAL CYBERSECURITY TRAINING

01
SECURITY BLUE TEAM

About Our
Company
Security Blue Team was founded to address the lack
of quality, practical, and affordable defensive
cybersecurity training on the market.

We have worked with leading industry professionals


and security leaders to forge training and
certifications that transfer real-world, and
applicable knowledge to students.

We develop more capable defenders that truly


understand security operations both theoretically
and practically.

02
SECURITY BLUE TEAM

Our We have trained thousands of individuals from security teams


around the world. We have clients in government, military, law

Clients
enforcement, critical national infrastructure, financial institutions,
managed security providers, consultancies, healthcare, and multi-
billion dollar private organisations.

03
SECURITY BLUE TEAM
1

Common
300+ Use Case
Blue Team Level 1 Lessons, videos, The vast majority of our clients

JUNIOR SECURITY OPERATIONS


activities and quizzes use BTL1 as a standard for all of
their analysts, baselining their
Security operations training course and certification skills and demonstrating
exam that teaches students real-world, applicable skills professional development.
and knowledge across 5 domains:

16
• Phishing Analysis
• Threat Intelligence 2
• Digital Forensics
Common
Browser-based labs
• Security Information & Event Management

Use Case
• Incident Response

Includes 4 months of on-demand access, 120 lab hours,


Our clients use BTL1 as part of
and 2 certification exam attempts.
their internal promotion

24 Hour
Discounts start at 5 students.
pipeline, identifying when
analysts have the skills to move

Realistic incident to a more senior position.

response exam lab


SECURITY BLUE TEAM
1

Common
200+ Use Case
Blue Team Level 2 Lessons, activities and Our clients provide BTL2

ADVANCED SECURITY OPERATIONS quizzes training to allow analysts to


gain the skills to move into Tier
Security operations training course and certification 2/Tier 3 roles.
exam that teaches students real-world, applicable skills
and knowledge across 4 advanced domains:

26
• Malware Analysis
• Threat Hunting 2
• Advanced SIEM
Common
Browser-based labs
• Vulnerability Management

Includes 5 months of on-demand access, 120 lab hours, Use Case


and 2 certification exam attempts.
Our clients use BTL2 to baseline
Discounts start at 3 students.
their Tier 2/Tier 3 Analysts,

3 Day proving they have the necessary


skills and demonstrating
professional development.
Flexible realistic
intrusion analysis exam
SECURITY BLUE TEAM

Corporate Benefits
and Discounts Book a Demo With Us Today!
We train security teams around the world, and we offer a We would love to understand your requirements and
range of benefits and functionality to organizations that demonstrate our learning platforms to you and your
allow us to train their employees. Corporate discounts are team. We can also answer any and all questions you
offered based on the volume of licenses purchased in one have about our services!
transaction.
You can request a demo and/or quote here!
Organizations save up to 15% on BTL1 and 20% on BTL2! https://securityblue.team/quote/

We also offer...

Team Leader Dashboard Account Manager Priority Marking & Support


Track the progress of your team You'll be assigned an Account Your students will receive priority
members through our training and Manager to assist you throughout support when they need help, and
easily manage in-house teams. your time with us. quicker exam marking (BTL2).

You might also like