Course Outline
Introduction to Blue Team Operations
- Overview of Blue Team and its role in cybersecurity
- Understanding attack surfaces and threat landscapes
- Introduction to security frameworks (MITRE ATT&CK, NIST, CIS)
Security Information and Event Management (SIEM)
- Introduction to SIEM and log management
- Setting up and configuring SIEM tools
- Analyzing security logs and detecting anomalies
Network Traffic Analysis
- Understanding network traffic and packet analysis
- Using Wireshark for packet inspection
- Detecting network intrusions and suspicious activity
Threat Intelligence and Indicators of Compromise (IoCs)
- Introduction to threat intelligence
- Identifying and analyzing IoCs
- Threat hunting techniques and best practices
Incident Detection and Response
- Incident response lifecycle and frameworks
- Analyzing security incidents and containment strategies
- Forensic investigation and malware analysis fundamentals
Security Operations Center (SOC) and Best Practices
- Understanding SOC structure and workflows
- Automating security operations with scripts and playbooks
- Blue Team collaboration with Red Team and Purple Team exercises
Summary and Next Steps
Requirements
- Basic understanding of cybersecurity concepts
- Familiarity with networking fundamentals (TCP/IP, firewalls, IDS/IPS)
- Experience with Linux and Windows operating systems
Audience
- Security analysts
- IT administrators
- Cybersecurity professionals
- Network defenders
Delivery Options
Private Group Training
Our identity is rooted in delivering exactly what our clients need.
- Pre-course call with your trainer
- Customisation of the learning experience to achieve your goals -
- Bespoke outlines
- Practical hands-on exercises containing data / scenarios recognisable to the learners
- Training scheduled on a date of your choice
- Delivered online, onsite/classroom or hybrid by experts sharing real world experience
Private Group Prices RRP from €6840 online delivery, based on a group of 2 delegates, €2160 per additional delegate (excludes any certification / exam costs). We recommend a maximum group size of 12 for most learning events.
Contact us for an exact quote and to hear our latest promotions
Public Training
Please see our public courses
Testimonials (3)
The trainer was very knowledgable and took time to give a very good insight into cyber security issues. A lot of these examples could be used or modified for our learners and create some very engaging lesson activities.
Jenna - Merthyr College
Course - Fundamentals of Corporate Cyber Warfare
Pentester skills what demonstrate teacher
Oleksii Adamovych - EY GLOBAL SERVICES (POLAND) SP Z O O
Course - Ethical Hacker
The instructor has a very wide range of knowledge and is committed to what he does. He is able to interest the listener with his course. The scope of the training fully met my expectations.