BTL1 Logo

Blue Team Level 2

Advanced Security Operations Certification

BTL2 is trusted around the world to train advanced technical defenders in governments, CERTs, law enforcement, military units, MSSPs, financial institutions, educational organizations, and many more.

Covers the following 4 domains:

  • Malware Analysis
  • Threat Hunting
  • Advanced SIEM
  • Vulnerability Management
BTL1 coins logo

WE TRAIN DEFENDERS AT

Crowdstrike logoAlert Logic logoAccenture logoUS Air Force logoBridewell logoTriskele Labs logoCapgemini logoMinistry of Defence logoDeloitte logoOrange Cyberdefense logo

Why Our Training?

The training course and certification exam were created under the supervision of our Academic Advisory Board, comprised of Senior Security Analysts, SOC Managers, and other senior security roles; ensuring it is accurate, realistic, and applicable to modern security operations.

View Academic Advisory Board >

COURSE OVERVIEW

WHO IS THE COURSE FOR?

BTL2 is aimed at security professionals with 2-4 years experience in a practical role, but can be suitable for individuals with less experience provided they can commit to the intense training. Roles that we believe would benefit from this course include:

  • Mid-Senior Security Analysts
  • Mid-Senior Incident Responders
  • Mid-Senior Security Consultants
  • DFIR Specialists
  • Threat Hunters
  • Malware Analysts

WHY CHOOSE BTL2?

BTL2 is designed to strengthen technical defenders that already have experience and exposure to security operations. BTL2 will develop you in niche areas that make you stand out as an advanced defender. Below are some examples of the skills and experience you will gain.

  • Identify, analyze, prioritize, and remediate vulnerabilities to effectively reduce risk.
  • Conduct static and dynamic malware analysis to gather indicators of compromise and document details of the malware’s purpose and utilized techniques.
  • Conducting adversary emulation activities with the purpose of identifying gaps in SIEM detection rules, creating operational dashboards to identify threats, and hunting on remote systems.
  • Perform threat hunts on individual systems and at scale to detect adversaries that have already breached the perimeter.

WHAT'S INCLUDED?

  • 5 months access to our on-demand training course
  • 5 months access to our lab platform & 120 hours of lab time
  • Step-by-step guides to setup your own small-scale labs for the Threat Hunting and Malware Analysis domains to keep learning even after the course
  • 2 exam attempts (initial and a free resit, with feedback after each exam)
  • Dedicated student forum supported by SBT staff
  • BTL2 Acclaim digital badge and badge on Blue Team Labs Online
  • High quality PDF certificate and physical card certificate
  • BTL2 silver challenge coin or gold if score 90% or above on first exam attempt

Corporate Clients:

  • All of the above
  • Team Leader management portal. Track course and lab progress for all your team members
  • Corporate discounts starting at 3 students (including voucher scheme to ‘buy now, use later’)
  • Corporate discounts for Blue Team Labs Online, BTL1, and BTL2 bundles

COURSE CONTENT

Below is a list of the BTL2 in-browser labs available as part of the training course:

  • Hashing and Strings
  • YARA and YarGen
  • Monitoring Malicious Processes
  • Utilizing Sysinternals For Analysis
  • Portable Executable Analysis
  • Portable Document Analysis
  • Office Document Analysis
  • Blackbox Analysis – PE File
  • Blackbox Analysis – PDF File
  • Blackbox Analysis – Office File
  • Windows Program Execution
  • Windows System Hunt
  • Linux System Hunt
  • Hunting With Chainsaw
  • Beacon Detection With RITA And Wireshark
  • Hunting Empire C2
  • Hunting at Scale With Velociraptor
  • Creating Deliverables, DeTTECT & Navigator
  • Analysis and Hunting (Search & Reporting App)
  • Analysis and Hunting (ThreatHunting App)
  • Adversary Emulation With CALDERA
  • Creating Rules and Dashboards
  • Command-and-Control Detection
  • Active Discovery With Nmap
  • Active Discovery With OpenVAS
  • Vulnerability Scanning With OpenVAS
  • Vulnerability Scanning With Nikto
  • Vulnerability Scanning With WPScan
  • Vulnerability Scanning With NSE

CERTIFICATION PROCESS

OUR PRACTICAL INTRUSION ANALYSIS EXAM

The BTL2 exam is designed to practically assess students on the four domains covered in the training course by utilising a range of tools and techniques to investigate a realistic intrusion scenario. Students have access to the exam lab for up to 72 hours, and must submit their written report, based on a provided template, within this timeframe. The report has pre-built sections for items such as an executive summary, indicator list, malware analysis conducted, and investigation steps per system within the network.

After submitting the report, it is hand-marked by our instructors within 30 working days (but typically much quicker). Students must earn a 70% score or higher to pass, and a 90% score or higher on their first attempt to earn the gold BTL2 challenge coin.

EXAM FEEDBACK

We believe feedback is absolutely crucial to developing your skills, rather than just passing the certification. We will provide feedback to all students regardless of whether they pass or fail our exam, so you can understand your weak areas, and become a stronger security professionals.

CERTIFIED REWARDS

Once a student passes the practical exam and becomes BTL2 certified for four years, they will receive a number of rewards for their hard work:

  • Become Blue Team Level 2 Certified for 4 years
  • BTL2 Acclaim digital badge
  • BTL2 printed certificate
  • BTL2 Blue Team Labs Online digital badge
  • BTL2 silver challenge coin (gold if score 90%+ on first attempt)
  • Laptop Stickers
BTL1 coins logo