Overview

Certified Cyber Defence Operator (CDO) is a 12-month, self-paced, defensive cybersecurity pathway combining structured on-demand learning with continuous education and gamified skills assessment. It includes Blue Team Level 1 (BTL1) & Blue Team Level 2 (BTL2) with over 480 lessons, 94 activities and quizzes, 130+ browser labs, and two hands-on exams.
BTL1 incident response exam (2 attempts), BTL2 threat hunting exam (2 attempts).
46 training labs, plus 91 labs within BTLO (more added bi-weekly), totalling 139 blue team labs across DFIR, reverse engineering, and security operations.
BTL1 access extended from 4 months to 12 months.
BTL2 access extended from 5 months to 12 months.
Blue Team Level 1 (BTL1) covers 6 domains, preparing students for the 24-hour practical incident response exam. Includes 18 browser labs such as Autopsy for Disk Analysis, Volatility for Memory Analysis, Phishing Response, Splunk Investigations, Windows Forensic Investigations, and more.
  • Security Fundamentals
  • Phishing Analysis
  • Threat Intelligence
  • Digital Forensics
  • SIEM Analysis
  • Incident Response
For full details of Blue Team Level 1, see the outline here.
Blue Team Level 2 (BTL2) covers 4 advanced domains, preparing students for the 72-hour practical threat hunting and response exam. Includes 28 browser labs such as Adversary Emulation, Velociraptor Hunting, Beacon Detection, Vulnerability Scanning, Sysinternals for Malware Analysis, and more.
  • Malware Analysis
  • Threat Hunting
  • Vulnerability Management
  • Advanced SIEM & Emulation
For full details of Blue Team Level 2, see the outline here.
Read more

Prerequisites

BTL1 is perfect for security enthusiasts or professionals that want to develop their practical defensive cyber skills. Roles that we believe would benefit from this course include:

  • Students/IT Personnel
  • Security Analysts
  • Incident Responders
  • Threat Intelligence Analysts
  • Forensics Analysts

BTL2 is aimed at security professionals with 2-4 years’ experience in a practical role but can be suitable for individuals with less experience provided they can commit to the intense training. Roles that we believe would benefit from this course include:

  • Mid-Senior Security Analysts
  • Mid-Senior Incident Responders
  • Mid-Senior Security Consultants
  • DFIR Specialists
  • Threat Hunters
  • Malware Analysts
Read more

Outline

Blue Team Level 1
Domain 1 - Security Fundamentals
This domain is designed to build the foundations for the rest of the course. Covering areas such as management principles, networking and soft skills, this domain will ensure you have the fundamental knowledge which you’ll build on throughout BTL1.
  • Introduction to Security Fundamentals
  • Soft Skills
  • Security Controls
  • Networking 101
  • Management Principles
Domain 2 - Phishing Analysis
We all know phishing is bad – but trust us, it’s really bad. By the end of this domain you’ll be able to confidently identify, analyze, and write reports on phishing emails, including any malicious URLs or attachments.
  • Introduction to Emails and Phishing
  • Types of Phishing Emails
  • Tactics and Techniques Used
  • Analysing URLs, Attachments, and Artifacts
  • Taking Defensive Measures
  • Report Writing
  • Lessons Learned
  • Phishing Response Challenge
Domain 3 - Threat Intelligence
From threat actors to their techniques and motivations, you’ll learn core threat intelligence concepts such as the pyramid of pain, the MITRE ATT&CK framework, and intelligence sharing.
  • Introduction to Threat Intelligence
  • Threat Actors and APTs
  • Operational Threat Intelligence
  • Tactical Threat Intelligence
  • Strategic Threat Intelligence
  • Malware and Global Campaigns
Domain 4 - Digital Forensics
Sometimes we need to dig deeper, and that’s where forensics comes into play. Using special tools we can learn more about files, browsing history, and memory dumps to build up a timeline of events.
  • Introduction to Digital Forensics
  • Forensics Fundamentals
  • Digital Evidence Collection
  • Windows Investigations
  • Linux Investigations
  • Volatility
  • Autopsy
Domain 5 – SIEM
SIEM is at the heart of what SOC analysts do. Pulling data from across the organisation, correlating it, and alerting on suspicious or malicious activity. You’ll learn how to conduct log analysis and investigate security events and incidents.
  • Introduction to SIEM
  • Logging
  • Aggregation
  • Correlation
  • Using Splunk SIEM
Domain 6 - Incident Response
When a security event evolves into a security incident, it’s a race against the clock to limit the damage caused by the attack. Incident responders don’t just investigate reactively, they also work to implement defences to protect the organisation.
  • Introduction to Incident Response
  • Preparation Phase
  • Detection and Analysis Phase
  • Containment, Eradication, and Recovery Phase
  • Lessons Learned
  • MITRE ATT&CK
BLT1 LABS
Below is a list of the BTL1 in-browser labs available as part of the training course:
  • Categorizing Phishing Emails
  • Manual Artifact Extraction
  • Phishing Response Capstone
  • Identifying File Systems
  • Metadata and File Carving
  • Hashing and Integrity
  • Windows Investigation 1
  • Windows Investigation 2
  • Volatility For Memory Analysis
  • Autopsy For Disk Analysis
  • Windows Event Log Analysis
  • Splunk Investigation 1
  • Splunk Investigation 2
  • Splunk Investigation 3
  • Splunk Investigation 4
  • Wireshark Network Investigations (x3)
  • CMD and PowerShell For Incident Response
The following activities are also present within the course:
  • 25 quizzes to review knowledge from a section
  • Identifying Phishing Tactics Used
  • Password Cracking
  • Setting up a Threat Intelligence Platform (MISP)
  • Setting up a Firewall (PfSense)
  • Threat Actor Research Project
  • Writing Sigma Rules
  • ATT&CK Navigator
  • Hunting With YARA
BLT1 PRACTICAL INCIDENT RESPONSE EXAM
Students are able to start their practical 24-hour incident response exam immediately from the BTL1 course within 12 months of purchase. Students will have access to a cloud lab via an in-browser session for up to 24 hours and must complete answer 24 task-based questions. This forces candidates to use different tools, investigate different systems, and identify activity across multiple ATT&CK Framework tactics.
Once the student has answered all the questions they can, they are able to submit the exam to receive immediate grading and feedback. 70% is required to pass and earn the silver challenge coin, while 90% (on the first attempt) is required for the gold challenge coin.
If a student fails the exam they will be permitted one free resit voucher which must be used within 12 months of purchase. Additional resit vouchers can be purchased for £100. Students are not permitted to resit their exam within 10 days of failing.
Blue Team Level 2
Domain 1 - Malware Analysis
  • Introduction to Malware Analysis
  • Build Your Own Analysis Lab
  • Static Analysis Tools and Techniques
  • Dynamic Analysis Tools and Techniques
  • Malware Analysis Practice
Domain 2 - Threat Hunting
  • Introduction to Threat Hunting
  • Build Your Own Hunting Lab
  • Endpoint Threat Hunting
  • Network Threat Hunting
  • Hunting at Scale
  • Hunt Reflection and Report Writing
Domain 3 - Advanced SIEM
  • Introduction to Advanced SIEM
  • SIEM Architecture
  • Proactive SIEM (Hunting)
  • Adversary Emulation, Detection, and Analysis
Domain 4 - Vulnerability Management
  • Introduction to Vulnerability Management
  • Host Discovery
  • Vulnerability Discovery
  • Analysis, Prioritization, and Threat Intelligence
  • Reporting and Remediation
BTL 2 LABS
Below is a list of the BTL2 in-browser labs available as part of the training course:
  • Hashing and Strings
  • YARA and YarGen
  • Monitoring Malicious Processes
  • Utilizing Sysinternals For Analysis
  • Portable Executable Analysis
  • Portable Document Analysis
  • Office Document Analysis
  • Blackbox Analysis – PE File
  • Blackbox Analysis – PDF File
  • Blackbox Analysis – Office File
  • Windows Program Execution
  • Windows System Hunt
  • Linux System Hunt
  • Hunting With Chainsaw
  • Beacon Detection With RITA And Wireshark
  • Hunting Empire C2
  • Hunting at Scale With Velociraptor
  • Creating Deliverables, DeTTECT & Navigator
  • Analysis and Hunting (Search & Reporting App)
  • Analysis and Hunting (ThreatHunting App)
  • Adversary Emulation With CALDERA
  • Creating Rules and Dashboards
  • Command-and-Control Detection
  • Active Discovery With Nmap
  • Active Discovery With OpenVAS
  • Vulnerability Scanning With OpenVAS
  • Vulnerability Scanning With Nikto
  • Vulnerability Scanning With WPScan
  • Vulnerability Scanning With NSE
PRACTICAL INTRUSION ANALYSIS EXAM
The BTL2 exam is designed to practically assess students on the four domains covered in the training course by utilising a range of tools and techniques to investigate a realistic intrusion scenario. Students have access to the exam lab for up to 72 hours, and must submit their written report, based on a provided template, within this timeframe. The report has pre-built sections for items such as an executive summary, indicator list, malware analysis conducted, and investigation steps per system within the network.
After submitting the report, it is hand-marked by our instructors within 30 working days (but typically much quicker). Students must earn a 70% score or higher to pass, and a 90% score or higher on their first attempt to earn the gold BTL2 challenge coin.
CERTIFIED REWARDS
Once a student passes the practical exam and becomes BTL2 certified for four years, they will receive a number of rewards for their hard work:
  • Become Blue Team Level 2 certified for life
  • BTL2 Acclaim digital badge
  • BTL2 printed certificate
  • BTL2 Blue Team Labs Online digital badge
  • BTL2 silver challenge coin (gold if score 90%+ on first attempt)
  • Laptop Stickers
Read more

Cyber Security learning paths

Want to boost your career in cyber security? Click on the roles below to see QA's learning pathways, specially designed to give you the skills to succeed.

Required Star = Required
Certification = Certification
Application Security
Cloud Security
Information Security Management
Security Risk
Cyber Tech Generalist
DFIR Digital Forensics & Incident Response
Industrial Controls & OT Security
NIST Pathway
OffSec
Privacy Professional
Security Auditor
Secure Coding
Cyber Blue Team
Vulnerability Assessment & Penetration Testing
AI Security
Reverse Engineer
Security Architect

Cyber Defensive Operations learning paths

Want to boost your career in Cyber Defensive Operations? View QA's learning pathways below, specially designed to give you the skills to succeed.

Required Star = Required
Certification = Certification
Cyber Blue Team
DFIR Digital Forensics & Incident Response
Cyber Tech Generalist

Frequently asked questions

How can I create an account on myQA.com?

There are a number of ways to create an account. If you are a self-funder, simply select the "Create account" option on the login page.

If you have been booked onto a course by your company, you will receive a confirmation email. From this email, select "Sign into myQA" and you will be taken to the "Create account" page. Complete all of the details and select "Create account".

If you have the booking number you can also go here and select the "I have a booking number" option. Enter the booking reference and your surname. If the details match, you will be taken to the "Create account" page from where you can enter your details and confirm your account.

Find more answers to frequently asked questions in our FAQs: Bookings & Cancellations page.

How do QA’s virtual classroom courses work?

Our virtual classroom courses allow you to access award-winning classroom training, without leaving your home or office. Our learning professionals are specially trained on how to interact with remote attendees and our remote labs ensure all participants can take part in hands-on exercises wherever they are.

We use the WebEx video conferencing platform by Cisco. Before you book, check that you meet the WebEx system requirements and run a test meeting (more details in the link below) to ensure the software is compatible with your firewall settings. If it doesn’t work, try adjusting your settings or contact your IT department about permitting the website.

Learn more about our Virtual Classrooms.

How do QA’s online courses work?

QA online courses, also commonly known as distance learning courses or elearning courses, take the form of interactive software designed for individual learning, but you will also have access to full support from our subject-matter experts for the duration of your course. When you book a QA online learning course you will receive immediate access to it through our e-learning platform and you can start to learn straight away, from any compatible device. Access to the online learning platform is valid for one year from the booking date.

All courses are built around case studies and presented in an engaging format, which includes storytelling elements, video, audio and humour. Every case study is supported by sample documents and a collection of Knowledge Nuggets that provide more in-depth detail on the wider processes.

Learn more about QA’s online courses.

When will I receive my joining instructions?

Joining instructions for QA courses are sent two weeks prior to the course start date, or immediately if the booking is confirmed within this timeframe. For course bookings made via QA but delivered by a third-party supplier, joining instructions are sent to attendees prior to the training course, but timescales vary depending on each supplier’s terms. Read more FAQs.

When will I receive my certificate?

Certificates of Achievement are issued at the end the course, either as a hard copy or via email. Read more here.

Contact Us

Please contact us for more information