At Work

Blue Team Junior Analyst

Blue Team Junior Analyst

Spent the last 3 days completing 6 free introductory courses from Security Team Blue, earning the Blue Team Junior Analyst certificate:

Blue Team Junior Analyst

Here are the details about courses, in the order I completed them:

Introduction to Digital Forensics

This course gives an insight into the world of Digital Forensics, including how investigations take place, and how to ensure that evidence is handled properly so it can be used in court. Includes a practical challenge for assessing an employee’s hard-drive.

Introduction to Digital Forensics

Introduction to Open Source Intelligence (OSINT)

A look into the world of intelligence gathering and exploitation for activities such as target information gathering, public exposure checks, and investigations by security teams and Law Enforcement entities.

Introduction to Open Source Intelligence (OSINT)

Introduction to Vulnerability Management

This course provides an introduction to the vulnerability management process, from vulnerability scanning, to analysis and reporting. Using written material, knowledge tests, and practical challenges, this entry-level introduction course will give you a great insight into this area of defensive security.

https://live.staticflickr.com/65535/53490576622_4b25cc347c_h.jpg

Introduction to Dark Web Operations

This course introduces to the clear, deep, and dark web, and how this part of the internet is used by law enforcement, security teams, and cyber criminals. You will be using the TOR browser to access dark web resources securely for education, privacy, and fun!

Introduction to Dark Web Operations

Introduction to Network Analysis

Network Analysis course will introduce you to networking, what services are, and how to use two epic tools; Wireshark, and TCPDump, to capture live traffic and analyse packet captures to identify network activity, including suspicious or malicious traffic.

Introduction to Network Analysis

Introduction to Threat Hunting

This specialised purple-team role focuses on detecting advanced threats that are already within the network, and have so far remained undetected. Using both manual and automated techniques, Threat Hunters search for malicious artefacts over the network and on systems. This role is highly technical and is ever-changing, as adversaries change their tactics, hunters must develop new tools and methods for discovering signs of threats that traditional security controls haven’t detected yet.

Introduction to Threat Hunting

Here’s a bonus course that I completed, not a part of pathway bundle:

Mental Health in Cybersecurity

Looking after your mental health is extremely important, especially in an ever-changing industry such as cybersecurity. This course will help to learn about the different types of conditions, how to spot the signs, and guidance on how to support yourself and others.

Mental Health in Cybersecurity

Leave a Comment