Progress Report: My Journey with the Security Blue Team Level 1 Course

Progress Report: My Journey with the Security Blue Team Level 1 Course

| Hello World, and today I'm sharing an update on my journey through the Security Blue Team Level 1 course. As an ongoing commitment to broadening my cybersecurity knowledge, I am currently progressing through this comprehensive certification. I am currently 75% of the way through the course, and it's been an enlightening journey thus far.

The course and certification exam are supervised by the Academic Advisory Board, consisting of Senior Security Analysts, SOC Managers, and other seasoned security professionals. This ensures that the training is precise, realistic, and applicable to modern security operations. The testimonies from successful students and those who've secured promotions or broken into the industry after earning this certification only solidify the value of this course.

The curriculum is designed to train technical defenders, equipping them with skills applicable in various security roles. It covers everything from phishing analysis and digital forensics to using a SIEM platform for investigating malicious activity. I've particularly appreciated the hands-on approach, from studying different tools like Autopsy, Browser History Capturer, and DeepBlueCLI to performing labs in-browser, such as manual artifact extraction, Splunk investigations, and even Wireshark network investigations.

The program prepares you not only for theoretical understanding but also for practical applications. The realistic, 24-hour practical incident response exam at the end of the course is a prime example of this. In this exam, students must answer 20 task-based questions, investigating different systems and identifying activity across multiple ATT&CK Framework tactics.

The course content of the Security Blue Team Level 1 program stands out in its capacity to seamlessly blend theory with hands-on, applicable skills. As I navigate through the modules, I am continually immersed in practical scenarios that mimic real-world cyber threats. The course's emphasis on technical mastery, from analysing phishing attacks to conducting threat actor research, provides a comprehensive perspective on the varied landscape of cyber defense.

What's most intriguing is the intensive focus on practical tools, such as Autopsy, Volatility, and Wireshark, among others. The ability to work with these tools within the curriculum gives me a distinct advantage, equipping me with a toolkit to navigate complex cyber terrain. It's akin to learning a new language and then immediately being immersed in an environment where it's spoken fluently. You learn quickly, you adapt, and most importantly, you become adept at effectively communicating within this new technical dialect.

It's not just a course; it's a field training that empowers you with the skills and techniques used by defenders across the globe. A training that transforms students into proficient security analysts, ready to shield the digital frontier.

With 75% of the course already completed, I can attest to the rigorous and thorough training it provides. The skills and knowledge gained thus far are not just theoretical but readily applicable in a real-world context. For anyone interested in developing their practical defensive cybersecurity skills, the Security Blue Team Level 1 course comes highly recommended.

Stay tuned as I continue to work through this course and prepare for the certification exam. I look forward to sharing more insights and experiences from this journey with you.

Best,
Joshua Gilman

Follow my journey