Overview

BTL2 is designed to strengthen technical defenders that already have experience and exposure to security operations. BTL2 will develop you in niche areas that make you stand out as an advanced defender.

What’s included

  • 5 months access to our on-demand training course
  • 5 months access to our lab platform & 120 hours of lab time
  • Step-by-step guides to setup your own small-scale labs for the Threat Hunting and Malware Analysis domains to keep learning even after the course
  • 2 exam attempts (initial and a free resit, with feedback after each exam)
  • Dedicated student forum supported by SBT staff
  • BTL2 Acclaim digital badge and badge on Blue Team Labs Online
  • High quality PDF certificate and physical card certificate
  • BTL2 silver challenge coin or gold if score 90% or above on first exam attempt

Corporate Clients:

  • All of the above
  • Team Leader management portal. Track course and lab progress for all your team members
  • Corporate discounts starting at 3 students (including voucher scheme to ‘buy now, use later’)
  • Corporate discounts for Blue Team Labs Online, BTL1, and BTL2 bundles
Read more

Prerequisites

BTL2 is aimed at security professionals with 2-4 years experience in a practical role, but can be suitable for individuals with less experience provided they can commit to the intense training. Roles that we believe would benefit from this course include:

  • Mid-Senior Security Analysts
  • Mid-Senior Incident Responders
  • Mid-Senior Security Consultants
  • DFIR Specialists
  • Threat Hunters
  • Malware Analysts
Read more

Objectives

Below are some examples of the skills and experience you will gain.

  • Identify, analyze, prioritize, and remediate vulnerabilities to effectively reduce risk.
  • Conduct static and dynamic malware analysis to gather indicators of compromise and document details of the malware’s purpose and utilized techniques.
  • Conducting adversary emulation activities with the purpose of identifying gaps in SIEM detection rules, creating operational dashboards to identify threats, and hunting on remote systems.
  • Perform threat hunts on individual systems and at scale to detect adversaries that have already breached the perimeter.
Read more

Outline

Domain 1 - Malware Analysis
  • Introduction to Malware Analysis
  • Build Your Own Analysis Lab
  • Static Analysis Tools and Techniques
  • Dynamic Analysis Tools and Techniques
  • Malware Analysis Practice
Domain 2 - Threat Hunting
  • Introduction to Threat Hunting
  • Build Your Own Hunting Lab
  • Endpoint Threat Hunting
  • Network Threat Hunting
  • Hunting at Scale
  • Hunt Reflection and Report Writing
Domain 3 - Advanced SIEM
  • Introduction to Advanced SIEM
  • SIEM Architecture
  • Proactive SIEM (Hunting)
  • Adversary Emulation, Detection, and Analysis
Domain 4 - Vulnerability Management
  • Introduction to Vulnerability Management
  • Host Discovery
  • Vulnerability Discovery
  • Analysis, Prioritization, and Threat Intelligence
  • Reporting and Remediation
LABS
Below is a list of the BTL2 in-browser labs available as part of the training course:
  • Hashing and Strings
  • YARA and YarGen
  • Monitoring Malicious Processes
  • Utilizing Sysinternals For Analysis
  • Portable Executable Analysis
  • Portable Document Analysis
  • Office Document Analysis
  • Blackbox Analysis – PE File
  • Blackbox Analysis – PDF File
  • Blackbox Analysis – Office File
  • Windows Program Execution
  • Windows System Hunt
  • Linux System Hunt
  • Hunting With Chainsaw
  • Beacon Detection With RITA And Wireshark
  • Hunting Empire C2
  • Hunting at Scale With Velociraptor
  • Creating Deliverables, DeTTECT & Navigator
  • Analysis and Hunting (Search & Reporting App)
  • Analysis and Hunting (ThreatHunting App)
  • Adversary Emulation With CALDERA
  • Creating Rules and Dashboards
  • Command-and-Control Detection
  • Active Discovery With Nmap
  • Active Discovery With OpenVAS
  • Vulnerability Scanning With OpenVAS
  • Vulnerability Scanning With Nikto
  • Vulnerability Scanning With WPScan
  • Vulnerability Scanning With NSE
PRACTICAL INTRUSION ANALYSIS EXAM
The BTL2 exam is designed to practically assess students on the four domains covered in the training course by utilising a range of tools and techniques to investigate a realistic intrusion scenario. Students have access to the exam lab for up to 72 hours, and must submit their written report, based on a provided template, within this timeframe. The report has pre-built sections for items such as an executive summary, indicator list, malware analysis conducted, and investigation steps per system within the network.
After submitting the report, it is hand-marked by our instructors within 30 working days (but typically much quicker). Students must earn a 70% score or higher to pass, and a 90% score or higher on their first attempt to earn the gold BTL2 challenge coin.
CERTIFIED REWARDS
Once a student passes the practical exam and becomes BTL2 certified for four years, they will receive a number of rewards for their hard work:
  • Become Blue Team Level 2 certified for life
  • BTL2 Acclaim digital badge
  • BTL2 printed certificate
  • BTL2 Blue Team Labs Online digital badge
  • BTL2 silver challenge coin (gold if score 90%+ on first attempt)
  • Laptop Stickers
Read more

Cyber Security learning paths

Want to boost your career in cyber security? Click on the roles below to see QA's learning pathways, specially designed to give you the skills to succeed.

Required Star = Required
Certification = Certification
Application Security
Cloud Security
Information Security Management
Security Risk
Cyber Tech Generalist
DFIR Digital Forensics & Incident Response
Industrial Controls & OT Security
NIST Pathway
OffSec
Privacy Professional
Security Auditor
Secure Coding
Cyber Blue Team
Vulnerability Assessment & Penetration Testing
AI Security
Reverse Engineer
Security Architect

Cyber Defensive Operations learning paths

Want to boost your career in Cyber Defensive Operations? View QA's learning pathways below, specially designed to give you the skills to succeed.

Required Star = Required
Certification = Certification
Cyber Blue Team
DFIR Digital Forensics & Incident Response
Cyber Tech Generalist

Frequently asked questions

How can I create an account on myQA.com?

There are a number of ways to create an account. If you are a self-funder, simply select the "Create account" option on the login page.

If you have been booked onto a course by your company, you will receive a confirmation email. From this email, select "Sign into myQA" and you will be taken to the "Create account" page. Complete all of the details and select "Create account".

If you have the booking number you can also go here and select the "I have a booking number" option. Enter the booking reference and your surname. If the details match, you will be taken to the "Create account" page from where you can enter your details and confirm your account.

Find more answers to frequently asked questions in our FAQs: Bookings & Cancellations page.

How do QA’s virtual classroom courses work?

Our virtual classroom courses allow you to access award-winning classroom training, without leaving your home or office. Our learning professionals are specially trained on how to interact with remote attendees and our remote labs ensure all participants can take part in hands-on exercises wherever they are.

We use the WebEx video conferencing platform by Cisco. Before you book, check that you meet the WebEx system requirements and run a test meeting (more details in the link below) to ensure the software is compatible with your firewall settings. If it doesn’t work, try adjusting your settings or contact your IT department about permitting the website.

Learn more about our Virtual Classrooms.

How do QA’s online courses work?

QA online courses, also commonly known as distance learning courses or elearning courses, take the form of interactive software designed for individual learning, but you will also have access to full support from our subject-matter experts for the duration of your course. When you book a QA online learning course you will receive immediate access to it through our e-learning platform and you can start to learn straight away, from any compatible device. Access to the online learning platform is valid for one year from the booking date.

All courses are built around case studies and presented in an engaging format, which includes storytelling elements, video, audio and humour. Every case study is supported by sample documents and a collection of Knowledge Nuggets that provide more in-depth detail on the wider processes.

Learn more about QA’s online courses.

When will I receive my joining instructions?

Joining instructions for QA courses are sent two weeks prior to the course start date, or immediately if the booking is confirmed within this timeframe. For course bookings made via QA but delivered by a third-party supplier, joining instructions are sent to attendees prior to the training course, but timescales vary depending on each supplier’s terms. Read more FAQs.

When will I receive my certificate?

Certificates of Achievement are issued at the end the course, either as a hard copy or via email. Read more here.

Contact Us

Please contact us for more information