BTL1 Logo

Blue Team Level 1

Junior Security Operations Certification

Since 2020, BTL1 has been trusted around the world to train thousands of technical defenders in governments, CERTs, law enforcement, military units, MSSPs, financial institutions, critical national infrastructure, and more.

Covers the following 6 domains:

  • Security Fundamentals
  • Phishing Analysis
  • Threat Intelligence
  • Digital Forensics
  • SIEM
  • Incident Response
BTL1 coins logo

Why Our Training?

The training course and certification exam were created under the supervision of our Academic Advisory Board, comprised of Senior Security Analysts, SOC Managers, and other senior security roles; ensuring it is accurate, realistic, and applicable to modern security operations.

View Academic Advisory Board >

We have proven that our training can help change lives. Our students have broken into industry or secured promotions as a result of taking our certifications. We have developed the skills of entire security teams and forged stronger technical defenders. Don’t believe us? Believe them! Read our BTL1 success stories at the link below.

Read BTL1 Student Success Stories >

COURSE OVERVIEW

WHO IS THE COURSE FOR?

BTL1 is designed to train technical defenders that are capable of defending networks and responding to cyber incidents. Below are some examples of the skills and experience you will gain.

  • Analysing and responding to phishing attacks
  • Performing forensics investigations to collect and analyse digital evidence
  • Using a SIEM platform to investigate malicious activity
  • Log and network traffic analysis including malware infections
  • Conducting threat actor research
  • and much more!

The skills and tools you’ll learn in this course will be directly applicable to a range of security roles, and are actively used by defenders around the world.

WHY CHOOSE BTL1?

BTL1 is perfect for security enthusiasts or professionals that want to develop their practical defensive cyber skills. Roles that we believe would benefit from this course include:

  • Students/IT Personnel
  • Security Analysts
  • Incident Responders
  • Threat Intelligence Analysts
  • Forensics Analysts

Whilst our content is aimed primarily at entry-level or junior roles, read our course syllabus to see if BTL1 is the right choice for you or your team!

BTL1 meets 60% of the 125 requirements under the NICE Cyber Defense Analyst framework, including 67% of knowledge and 67% of ability.

TOOLS COVERED

Autopsy, Browser History Capturer, Browser History Viewer, DeepBlueCLI, DomainTools, Event Viewer, FTK Imager, JumpList Explorer, KAPE, Linux CLI, MISP, OpenCTI, PECmd, PhishTool, PowerShell, ProcDump, Scalpel, Sigma, Snort, Splunk, Suricata, TheHive5, URL2PNG, VirusTotal, Volatility, WannaBrowser, Windows File Analyzer, Wireshark

COURSE CONTENT

Below is a list of the BTL1 in-browser labs available as part of the training course:

  • Categorizing Phishing Emails
  • Manual Artifact Extraction
  • Attachment Analysis
  • Phishing Response Capstone
  • Threat Intelligence Platform: MISP
  • Identifying File Systems
  • Metadata and File Carving
  • Hashing and Integrity
  • Data Acquisition
  • Windows Investigation 1
  • Windows Investigation 2
  • Windows Investigation Recycle Bin
  • Volatility For Memory Analysis
  • Autopsy For Disk Analysis
  • Windows Event Log Analysis
  • Splunk Investigation 1
  • Splunk Investigation 2
  • Splunk Investigation 3
  • Splunk Investigation 4
  • Wireshark Network Investigations (x3)
  • DeepBlueCLI For Event Log Analysis
  • CMD and PowerShell For Incident Response
  • TheHive Case Management

CERTIFICATION PROCESS

OUR PRACTICAL INCIDENT RESPONSE EXAM

Students are able to start their practical 24-hour incident response exam immediately from the BTL1 course within 12 months of purchase. Students will have access to a cloud lab via an in-browser session for up to 24 hours and must complete answer 20 task-based questions. This forces candidates to use different tools, investigate different systems, and identify activity across multiple ATT&CK Framework tactics.

Once the student has answered all the questions they can, they are able to submit the exam to receive immediate grading and feedback. 70% is required to pass and earn the silver challenge coin, while 90% (on the first attempt) is required for the gold challenge coin.

If a student fails the exam they will be permitted one free resit voucher which must be used within 12 months of purchase. To prevent student burnout, you are not permitted to take the exam within 10 days of failing. Additional resit vouchers can be purchased for £100. Students are not permitted to resit their exam within 10 days of failing.

EXAM FEEDBACK

We believe feedback is absolutely crucial to developing your skills, rather than just passing the certification. We provide feedback to all students regardless of whether they pass or fail our exam, so you can understand your weak areas, and become a stronger security professionals.

CERTIFIED REWARDS

Once a student passes the practical exam and becomes BTL1 certified, they will receive a number of rewards for their hard work:

  • Become Blue Team Level 1 certified for life
  • BTL1 digital PDF certificate
  • BTL1 Credly digital badge
  • BTL1 printed certificate
  • BTL1 silver challenge coin (gold if score 90%+ on first attempt)
  • Laptop Sticker
BTL1 coins logo

Want To Preview The BTL1 Course?

Try The Free BTL1 Demo!

BTL1 FAQs

ARE THERE ANY DISCOUNT CODES?

A 10% discount is available to verified students that are actively studying with an established educational institute.

Corporate discounts are available based on the number of licenses purchased.

WHAT IS THE COURSE DELIVERY LIKE?

Firstly, we recommend trying the free BTL1 demo (linked above) to get a feel for how we deliver our courses. To support bite-sized learning for students that typically have busy schedules, the course is primarily short written lessons with additional material including 33 quizzes and activities, 23 labs, and some videos. Please note BTL1 is NOT primarily a video-based course.

WHAT ABOUT OTHER CERTIFICATIONS? WHICH SHOULD I CHOOSE?

Unlike new certifications on the market, BTL1 is trusted and used by thousands of students and security professionals around the world, including nation-state defenders, law enforcement officers, military cyber units, country CERTs, leading security service providers, and many more. BTL1 is the most affordable training on the market, making it as accessible as possible.

Don’t forget to read our students’ success stories here!

HOW DO I COMPLETE THE PRACTICAL ASPECTS OF THE COURSE?

Some activities feature downloadable content or research projects, but the bulk of the practical learning is completed in our cloud labs – all you need to do is click ‘Launch’ and complete it all from the comfort of your browser!

WHAT IS THE FORMAT OF THE EXAM?

The realistic BTL1 incident response exam features a scenario, access to multiple systems, and 20 questions to answer that are mapped across the MITRE ATT&CK framework. Answer the questions within 24-hours, submit your attempt, and get your grade and feedback immediately!

WHAT IS THE PRICE IN <INSERT MY CURRENCY HERE>?

As a UK company, our prices are in GBP. To find the price in your own currency, we recommend using Google to find the most up-to-date conversion rate – for example, you can search for “399 GBP to USD”.

HOW MANY EXAM ATTEMPTS DO I GET? WHAT'S THE PASSING SCORE?

All students receive 2 exam attempts with their BTL1 purchase. We do not profit from your failure, and with a second-time pass rate of over 99%, we can prove that.

70% (14 questions) is required to pass and earn the silver challenge coin, while 90% (18 questions) or above will earn you a rare gold challenge coin.

CAN I PURCHASE THE COURSE NOW AND START LATER?

(Individual Students) As soon as BTL1 is purchased it will appear in your account, however it is not automatically started. Course access will begin after 31 days have passed, unless you click ‘Start Certification’ earlier.

(Corporate Clients) Purchased licenses can be issued at any time within 12 months from purchase, giving you more flexibility to issue training when your team is ready.

DO I NEED TO COMPLETE 100% OF THE COURSE TO TAKE THE EXAM?

No, you can take the exam whenever you feel ready – however we strongly recommend you complete all of the labs, as they are designed to prepare you for the practical exam.

IS THE COURSE ENOUGH TO PREPARE ME FOR THE EXAM?

Yes, there is nothing in the exam that hasn’t been covered in the course, or without clear instructions being provided. The exam features a select subset of the tools covered in the course, similar to real incident response engagements. On average 70% of students pass on their first attempt. Over 99% of students that use their free retake pass the exam.