www.blueteamsacademy.com Open in urlscan Pro
2a05:d014:275:cb01:1f85:932b:b797:22f9  Public Scan

URL: https://www.blueteamsacademy.com/
Submission: On August 25 via manual from US — Scanned from DE

Form analysis 1 forms found in the DOM

Name: search

<form class="md-search__form" name="search">
  <input type="text" class="md-search__input" name="query" aria-label="Search" placeholder="Search" autocapitalize="off" autocorrect="off" autocomplete="off" spellcheck="false" data-md-component="search-query" required="">
  <label class="md-search__icon md-icon" for="__search">
    <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24">
      <path d="M9.5 3A6.5 6.5 0 0 1 16 9.5c0 1.61-.59 3.09-1.56 4.23l.27.27h.79l5 5-1.5 1.5-5-5v-.79l-.27-.27A6.516 6.516 0 0 1 9.5 16 6.5 6.5 0 0 1 3 9.5 6.5 6.5 0 0 1 9.5 3m0 2C7 5 5 7 5 9.5S7 14 9.5 14 14 12 14 9.5 12 5 9.5 5Z"></path>
    </svg>
    <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24">
      <path d="M20 11v2H8l5.5 5.5-1.42 1.42L4.16 12l7.92-7.92L13.5 5.5 8 11h12Z"></path>
    </svg>
  </label>
  <nav class="md-search__options" aria-label="Search">
    <button type="reset" class="md-search__icon md-icon" aria-label="Clear" tabindex="-1">
      <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24">
        <path d="M19 6.41 17.59 5 12 10.59 6.41 5 5 6.41 10.59 12 5 17.59 6.41 19 12 13.41 17.59 19 19 17.59 13.41 12 19 6.41Z"></path>
      </svg>
    </button>
  </nav>
</form>

Text Content

Skip to content

Blue Teams Academy - Free Training 2022
Home
Type to start searching
Blue Teams Academy - Free Training 2022
 * Home Home
   Table of contents
    * Modules
    * Code Snippets and Projects

 * Module 1 - Incident Response and Security Operations Fundamentals
 * Module 2 - TOP 20 Open-source tools every Blue Teamer should have
 * Module 3 - How to deploy your Elastic Stack (ELK) SIEM
 * Module 4 - Getting started using Microsoft Azure Sentinel (Cloud-Native SIEM
   and SOAR)
 * Module 5 - Hands-on Wazuh Host-based Intrusion Detection System (HIDS)
   Deployment
 * Module 6 - Threat Intelligence Fundamentals
 * Module 7 - How to Install and use The Hive Project in Incident Management
 * Module 8 - Incident Response and Threat hunting with OSQuery and Kolide Fleet
 * Module 9 - How to use the MITRE PRE-ATT&CK framework to enhance your
   reconnaissance assessments
 * Module 10 - How to Perform Open Source Intelligence (OSINT) with SpiderFoot
 * Module 11 - How to perform OSINT with Shodan
 * Module 12 - Using MITRE ATT&CK to defend against Advanced Persistent Threats
 * Module 13 - Hands-on Malicious Traffic Analysis with Wireshark
 * Module 14 - Digital Forensics Fundamentals
 * Module 15 - How to Perform Static Malware Analysis with Radare2
 * Module 16 - How to use Yara rules to detect malware
 * Module 17 - Getting started with IDA Pro
 * Module 18 - Getting Started with Reverse Engineering using Ghidra
 * Module 19 - How to Perform Memory Analysis
 * Module 20 - Red Teaming Attack Simulation with "Atomic Red Team"
 * Module 21 - How to build a Machine Learning Intrusion Detection system
 * Module 22 - Azure Sentinel - Process Hollowing (T1055.012) Analysis
 * Module 23 - Azure Sentinel - Send Events with Filebeat and Logstash
 * Module 24 - Azure Sentinel - Using Custom Logs and DNSTwist to Monitor
   Malicious Similar Domains
 * Azure Sentinel - Code Samples and projects
 * Azure Security Center and Security Hygiene - Small Steps, Big Impact
 * Connecting CALDERA to Microsoft Sentinel - Playbook and Workbook
 * Atomic Red Team Microsoft Sentinel Workbook
 * SIGMA Rules Microsoft Sentinel Workbook

Table of contents
 * Modules
 * Code Snippets and Projects


WELCOME TO THE BLUE TEAMING FREE TRAINING




MODULES

 * Module 1 - Incident Response and Security Operations Fundamentals
 * Module 2 - TOP 20 Open-source tools every Blue Teamer should have
 * Module 3 - How to deploy your Elastic Stack (ELK) SIEM
 * Module 4 - Getting started using Microsoft Azure Sentinel (Cloud-Native SIEM
   and SOAR)
 * Module 5 - Hands-on Wazuh Host-based Intrusion Detection System (HIDS)
   Deployment
 * Module 6 - Threat Intelligence Fundamentals:
 * Module 7 - How to Install and use The Hive Project in Incident Management
 * Module 8 - Incident Response and Threat hunting with OSQuery and Kolide Fleet
 * Module 9 - How to use the MITRE PRE-ATT&CK framework to enhance your
   reconnaissance assessments
 * Module 10 - How to Perform Open Source Intelligence (OSINT) with SpiderFoot
 * Module 11 - How to perform OSINT with Shodan
 * Module 12 - Using MITRE ATT&CK to defend against Advanced Persistent Threats
 * Module 13 - Hands-on Malicious Traffic Analysis with Wireshark
 * Module 14 - Digital Forensics Fundamentals
 * Module 15 - How to Perform Static Malware Analysis with Radare2
 * Module 16 - How to use Yara rules to detect malware
 * Module 17 - Getting started with IDA Pro
 * Module 18 - Getting Started with Reverse Engineering using Ghidra
 * Module 19 - How to Perform Memory Analysis
 * Module 20 - Red Teaming Attack Simulation with "Atomic Red Team"
 * Module 21 - How to build a Machine Learning Intrusion Detection system
 * Module 22 - Azure Sentinel - Process Hollowing (T1055.012) Analysis
 * Module 23 - Azure Sentinel - Send Events with Filebeat and Logstash
 * Module 24 - Azure Sentinel - Using Custom Logs and DNSTwist to Monitor
   Malicious Similar Domains
 * Module 25 - Azure Security Center and Security Hygiene: Small Steps, Big
   Impact
 * Azure Sentinel - Code Samples and projects
 * Connecting CALDERA to Microsoft Sentinel - Playbook and Workbook
 * Atomic Red Team Microsoft Sentinel Workbook
 * SIGMA Rules Microsoft Sentinel Workbook


CODE SNIPPETS AND PROJECTS

 * Azure Sentinel Code snippets and Projects
 * Azure Sentinel Entity Hash VirusTotal Scanner
 * Azure Sentinel Report Generator
 * Azure Sentinel Entity Extractor
 * Azure Sentinel TheHive Playbook
 * Azure Sentinel Threat Hunting Queries
 * Sentinel2Attack

--------------------------------------------------------------------------------

This training is maintained by: Chiheb Chebbi

> If you want me to modify/correct something please don't hesitate to contact me
> via: chiheb-chebbi [at] outlook.fr

--------------------------------------------------------------------------------

Next Module 1 - Incident Response and Security Operations Fundamentals

Made with Material for MkDocs