CyberDefenders

A blue team training platform for
CyberDefense skills

CyberDefenders is a blue team training platform focused on the defensive side of cybersecurity to learn, validate, and advance CyberDefense skills.

Become a CyberDefender
Hands holding a black and white letter and number puzzle cube against a black background

Defenders everywhere use CyberDefenders

Google
IBM
Microsoft
Cisco
Facebook
Mandiant
US-airforce
Us-Cert
PWC
Mitre

Latest blue team training, labs and CTF

This section features announcements about upcoming labs, new courses, and CTFs, so you can be sure you won't miss out on anything!

Newest Course

Certified CyberDefender (CCD) Certification - CCD is a vendor-neutral, hands-on cyber defense training and certification. This course will jumpstart and empower those on their way to becoming the next generation of defenders and SOC analysts.

Newest Lab

Web Investigation - Instructions: Uncompress the lab (pass: cyberdefenders.org) Scenario: You are a cybersecurity analyst working in the Security Operations Center (SOC) of BookWorld, an expansive online bookstore renowned for its vast selection of literature. BookWorld prides itself on providing a seamless and secure shopping experience for book enthusiasts around the globe. Recently, you've been tasked with reinforcing the company's cybersecurity posture, monitoring network traffic, and ensuring that the digital environment remains safe from threats. Late one evening, an automated alert is triggered by an unusual spike in database queries and server resource usage, indicating potential malicious activity. This anomaly raises concerns about the integrity of BookWorld's customer data and internal systems, prompting an immediate and thorough investigation. As the lead analyst on this case, you are required to analyze the network traffic to uncover the nature of the suspicious activity. Your objectives include identifying the attack vector, assessing the scope of any potential data breach, and determining if the attacker gained further access to BookWorld's internal systems. Tools: Wireshark Network Miner

Defend Smarter, Not Harder

Enhance your cyberdefense skills with our blue team labs and real-world scenarios.

Less hype

We do not use jargons like 'cutting-edge', 'game-changing', and 'revolutionary'. We respect our users and trust their judgment.

More value

If we were to describe what we are trying to do in simple words, it would be 'solving defenders problems' one problem at a time, providing straightforward yet reliable solutions.

Community powered

The best projects are community-driven ones. Our users are our partners. They drive, shape, and lead vision execution.

Our Users Are Our Biggest Fans

We don't like to brag, but we don't mind letting our users do it for us.

Here are a few nice things folks have said about our blue team and DFIR work!

testimonials
Certified CyberDefender Blue Team Training & Certification for SOC Analysts Badge

LEARN FROM THE EXPERTS

Empower your CyberDefense/Blue team skills and learn from established industry veterans.

Learn now

Frequently asked questions

What is CyberDefenders?

CyberDefenders is a blue team training platform focused on the defensive side of cybersecurity, aiming to provide a place for SOC analysts, threat hunters, and DFIR professionals to practice and validate their skills and acquire the ones they need.

  • CCD Certification: A one-time payment program offering a rigorous certification program with predefined labs and lessons. Designed for SOC analysts and blue teams to master key DFIR and CyberDefense techniques, it culminates in a 48-hour hands-on exam. Successful candidates earn the title of Certified Cyber Defender.
  • BlueYard Pro: A cyber range subscription service granting users continuous access to an evolving landscape of exclusive labs. New labs are added weekly to simulate emerging security threats and are separate from those in the CCD program.

Choose CCD for structured training and certification; pick BlueYard Pro for ongoing, dynamic lab experiences.

BlueYard is a self-guided, high-quality blue team labs and challenges.

They are blue team exercises meant to provide a way to practice CyberDefense skills. They come in different formats, such as attack investigation (SIEM style), PCAP analysis, memory analysis....etc. Each lab has its scenario and a list of questions. Answering questions correctly requires going through an investigation scenario, analyzing data, and extracting the right piece of information. They can be played on the cloud locally.