SOC Analyst Online Certification

CCD is a vendor-neutral, hands-on cybersecurity training and certification. It is designed to prepare the next generation of SOC analysts, security blue teams, threat hunters, and DFIR professionals.

Certification Summary

This training introduces you to real-world threats defenders experience in their networks and the tools used to defend against them. You will learn defense strategies, threat-hunting techniques, adversary detection, and how to investigate security intrusions and perform forensic analysis.


Testimonials from our defenders

View all
Loading...

Who is this training for?

  • Security (SOC) analysts and blue teams.
  • Threat hunters.
  • Digital forensic and incident response (DFIR) professionals.

Prerequisites

  • Solid understanding of Windows and Linux operating systems.
  • Solid research and problem-solving skills.
  • Familiarity with basic system administration, networks, and security concepts.

About the certification exam

  • Two exam vouchers are included.
  • Manually graded by instructors.
  • Focus on assessing the technical part (no report required).
  • The exam is a 48-hours, 100% practical, and evaluates your skills across the following domains; threat hunting, perimeter defense, disk forensics, memory forensics, and network forensics. You will use Elastic SIEM to hunt threats, investigate real-world intrusion, create an incident timeline, and perform forensic analysis on different attack artifacts.

How students rated our blue team training

5.0

(Based on 18 reviews)

100%
0%
0%
0%
0%

Profile Image

Digital_Holmes On 19 November 2023

the course ccd it will get you from soc t1 to soc t2 experience it will teach you alot but it will be challenging and need from you some research specially for the indicators of sprcific types of attacks and knowing of some attack ways so yeah soc essentials incident response perimeter email security disk and usb forensics memory forensics network forensics disk forensics threat hunting endpoint and network and elk stack basics malware analysis man what you need more i recommend buying it and finishing it in 2 months as fast as you can and then buy pro subscription and solve additional exercises recommended in the lessons not just in labs and trust me it would be a challenging journey CCD = BTL1 + BTL2(?) CCD = eCIR + eCTHP + eCDFP + eCMAP(?) tbh it is the best course i have ever taken in blue teaming field all the love to the instructors and cyber defenders team <3

Profile Image

notorious909 On 19 October 2023

Well organized course with easy-to-follow study materials. Labs give you great hands-on experience which is required when attempting the exam. Exam is challenging yet rewarding with feeling of accomplishment and it is great way to finish this course.

Profile Image

Younes On 10 September 2023

Great training covering alot of blue teaming topics, AMAZING & challenging exam (not an easy one) where you will learn new skills during the exam, all suggestions are being taken seriously by the team who are very supportive. Thanks alot for the great experience and learning journey.

Profile Image

Gaiasekker On 23 August 2023

Top Blue Team Training. Nurture your mindset with CCD!

Profile Image

MMOX On 08 August 2023

The course is well-organized, with clear and organized materials. The labs are fun, even though they can be tough and need commitment. But the hard work pays off because you learn a lot. What's really great is the support. The people who made the course really listen to what learners think and say. They pay attention to good ideas and feedback and might even use them in the course. Overall, the course is really good, and you can tell that the creators put a lot of effort into making it great.

Profile Image

0xNisarg On 06 August 2023

Absolutely phenomenal job done with the course design, labs and the intrusion scenarios in the final exam! CyberDefenders living up to their name as always, less hype more value!

Profile Image

Chadou On 03 August 2023

The course content and labs are fantastic, and It's regularly updated with new content and features. I highly recommend it to anyone looking to learn more about blue teaming.

Profile Image

hellfire0x01 On 30 July 2023

Recently completed the CCD Certification. It is, honestly, most challenging and the best blue teaming certification I have ever done. The byte-sized topics, hands-on in-course labs are very much interesting. Literally, these were the most difficult 6 months for me. Good work, team!!

Profile Image

Alaaelsayed On 22 July 2023

This is hands down the best blue team training available on the market right now considering the price and the value I got, its the closest you can get to real life investigation, I loved it, learn a lot and I would 100 % recommend . exam was fun, challenging and well put together

Profile Image

Terguttac On 09 July 2023

A challenging and rewarding experience, CCD will put you to the test. The course content is direct and practical, and the exam is no joke. The labs are rewarding, with some of them taking hours to complete. My experience with the exam was superb; the lab machines performed very well, and I had zero issues. The CCD team is also very responsive, open to feedback, and quick to address any problems students face.

Profile Image

RehanOshba On 18 May 2023

Excellent blue team training! I enjoyed study the course and learning more about blueteam mainly DFIR &amp; SOC

Profile Image

aghiadmassarani_ On 18 April 2023

Building a strong foundation in Blue Teaming. The lessons were very well-delivered, structured, and informative. I particularly enjoyed the labs which offered a variety of tools and techniques to practice. The course also helped me develop a defensive mindset which is critical in cybersecurity. Overall, the course covers a wide range of topics related to blue teaming and it was a great learning experience for me.

Profile Image

cynd0d On 18 April 2023

Challenging and Fun!. This course has been great and it has been challenging. I would say this course does force you to learn some things on your own which is important with anything technology related. I have yet to take the exam so I can not say how well it has prepared me for the exam, but overall the course was very enjoyable. The content isn't boring or super lengthy. I highly recommend!

Profile Image

Hernan Colmenarez On 04 March 2023

Awesome quality! I have practiced with Cyberdefenders' free challenges in the past and they are great. So when I read they were coming up with a new certification, I did not think of it twice and bought the course in beta state. In general, the course is also great and one of the most valuable part is the Digital forensics module which has a lot of useful tips. The labs are challenging. I already passed the exam and I am still enjoying the course with the new content they are releasing.

Profile Image

rufflabs On 22 January 2023

Quality content and amazing labs without the fluff. The Certified CyberDefender course is made up of excellent quality content. It reminds me of a SANS course, with concentrated technical details without the fluff of other courses. The online labs are equally excellent, providing the ability to work in the environments and analyze forensic artifacts and working in a full featured SIEM complete with data to hunt for threats in.

Profile Image

Tron On 19 January 2023

Mind-bending! This course really requires attention to details, it's just like if you blink, you would miss it

Profile Image

Jd50 On 30 October 2022

Practical Defenders Skills. Great course so far. What is being taught, and reinforced with labs, is a very practical approach and skill set that can be immediately put to use in any organization.

Profile Image

Ansary On 24 October 2022

Great Effort! I never had a training course like this before, the content is Great and Clear, the most important point was the #CyberDefenders team cooperate with us to solve any Issues. Thanks Cyberdefenders!

CCD Practical Labs

Microsoft Defender for Cloud
OSSEC Host Intrusion Detection System (HIDS)
Nessus for Vulnerability Assessment
Microsoft Sentinel SIEM / SOAR
Canary Tokens
Suricata - Network Detection
C2 Traffic Detection with RITA
Application Detection - Web Shells
Sysmon: Endpoint Perimeter/System Detection
Velociraptor - Enterprise Incident Response
Shodan open-source Intelligence
IOC Extraction
OpenCTI: Open Cyber Threat Intel Platform
Threat Profiling using MITRE ATT&CK Navigator
MISP: Malware Information Sharing Platform
Evidence Collection (memory, triage, and disk images)
Windows Forensics Investigation Case
Linux Forensics Investigation Case
Memory Forensics Investigation Case
Network Forensics Investigation Case
USB Forensics Investigation Case
Elastic SIEM
Network Hunting Case
Endpoint Hunting Case
Application Hunting Case
SPF, DKIM, and DMARC Deployment
GoPhish Phishing Simulator
Detecting Phishing Attacks using Canarytokens

Blue Team Practiced Tools

AnyRun, Arsenal Image Mounter, BelkaSoft ram capturer, Canary Tokens, Cuckoo SandBox, CyLR, CyberChef, DD, Dumpit, Elastic-SIEM, Esentutil, Event Log Explorer, FTK Imager, GoPhish, INDXRipper, JumpListExplorer, Kape, LECmd, LiME, MFTECmd, Magnet Encrypted Disk Detector (EDD), Microsoft Defender for Cloud, Microsoft Sentinel SIEM, NTFS Log Tracker, Nessus, NirSoft TurnedOnTimeView, NirSoft WifiHistoryView, NirSoft WinPrefetchView, OpenCTI, OSSEC, pfSense, R-Studio recovery, RITA, RegRip, Registry Explorer, SRUMECmd, ShellBags Explorer, ShimCacheParser, Sigma, Suricata, Sysmon, TimeLine Explorer, USB Forensics Tracker, Velociraptor, Volatility 2, WinSearchDBAnalyzer, WireShark, WxTCMD, Yara, Zeek

Get a sneak peek into CCD blue team labs

Browse through the images to get a taste of the hands-on, interactive learning experiences that await you in our blue team labs.

slide 3 of 4
snapshot_1_blue_team_certification
snapshot_2_blue_team_certification
snapshot_3_blue_team_certification
snapshot_4_blue_team_certification
snapshot_5_blue_team_certification
snapshot_6_blue_team_certification

How will this training help your organization?

  • Applicable: realistic and can be applied to most organizations.
  • Lean: achieves better results with minimal effort.
  • Impactful: has a more noticeable impact on security and significantly enhances overall security posture.

Acquiring skills that most defenders can apply to get security off the ground and maintain a reasonable level of cyber hygiene.

Get Certified

No fluff! This training is straightforward, focused, and to the point, ensuring you can practically apply every topic in your work environment.

Challenge the exam after completing the training to validate your knowledge.

FAQ

How do I apply for the CCD Student Discount?

Enjoy a 20% discount on our Certified CyberDefender (CCD) Certification, bringing the final price down to $640. To apply, simply log in with your educational (EDU) email. The system automatically recognizes your student status and applies the discount to your account. This offer makes our top-notch cybersecurity resources more accessible, helping you enhance your skills at a reduced cost.

After passing the CCD certification exam, you qualify for up to 40 CPE credits for your GIAC/SANS, EC-Council, and (ISC)2 certifications.

You will have 4 months of access to course lessons and labs. The 1st exam attempt expires after 4 months, while the 2nd exam attempt remains valid for 1 year from the date of course purchase.
You can also purchase access extensions ($100 for 30 days and $150 for 60 days) and extra exam attempts ($100 each) within one year from the course purchase date.

No, we don't require a specific certification or work experience as a course prerequisite. We've certified students from diverse backgrounds and expertise levels, ranging from college students with zero work experience and no prior certifications to seasoned Level 3 SOC analysts.

Our core program philosophy revolves around teaching a mindset that empowers students to tackle any real-world challenge in the enterprise, regardless of their experience level. We place a strong emphasis on developing problem-solving skills and critical thinking rather than focusing on specific tools or certifications.

The only requirement for certification is having the right mindset—a dedicated commitment to enhance your problem-solving and analytical skills.

The exam is 100% practical. It will evaluate your technical skills across the following domains; threat hunting, perimeter defense, disk forensics, memory forensics, and network forensics. You will use Elastic SIEM to hunt threats and investigate a real-world intrusion, create an incident timeline, and analyze attack artifacts using digital forensics tools.

70% is the minimum score to pass the CCD certification exam.

You will have forty-eight (48) hours to complete your exam from the moment you click the Start button. Once started, you will see a timer at the top of your exam view. The exam duration does not necessarily mean it's difficult; we want to ensure you have enough time and do not feel pressured.

We suggest allocating 2-3 hours daily for CCD. With this focused study time, you can complete the course in under two months. However, it's important to note that the actual duration may vary from person to person based on individual experience and learning style.

All certified individuals will receive the CCD silver coin, except those who pass with a score higher than 85% will receive the gold coin.

We can speak only for ourselves. But we can highlight CCD core values in the following points:
  • Challenging: unlike other similar certifications, CCD is not a spoon-fed experience. It challenges you to become a REAL DEFENDER by improving your research skills and changing your mindset 'Defend Smarter, Not Harder.' After getting certified, you will feel confident taking over a defender role in any organization.
    CCD should be your choice if you want real advancement. But, if you just need a certificate to grow your CV, then there are many other cheaper and easier certifications.
  • Quality: we value quality over quantity. We put a lot of time and effort into developing course labs to be as realistic and valuable as possible and not only throw a bunch of lessons and labs at you. A single threat hunting or forensic lab may weigh in quality a bunch of other labs you see elsewhere. Our work is referenced by top industry organizations.
  • Community: we have a fantastic private community for course students and certified professionals where you will experience cool technical discussions, suggestions, and even mentorship tips.
For more info, please check the course syllabus, community, and instructors' profiles and see if it meets your expectations.

At present, we do not share specific data regarding the number of individuals who have successfully achieved the Certified CyberDefender (CCD) certification or the overall success rate of the exam. We believe each candidate's experience with the exam is unique, and therefore, we avoid providing such statistics to ensure that potential candidates are neither discouraged nor given unrealistic expectations.

No, the CCD Certification does not expire. The reason behind this is that CCD focuses on developing a mindset that equips certified individuals with the ability to handle similar experiences in the future. We believe the core skills and perspectives gained through our certification are enduring, making the need for renewal unnecessary.
ccd_badge_blue_team_certification
$800 (Installment Plan Available)

Students Discount

Two Exam Vouchers

Up to 40 CPE credits

Buy now, start later

What’s included

  • 25+ hands-on blue team browser labs
  • Two exam attempts (extra attempts available)
  • 350+ Lessons, Videos, and Quizzes
  • Study on-demand
  • Four months access (extensions available)
  • Instant support and mentorship

Training a team of 3 or more people?

Take advantage of group discounts for bulk seat purchases – request your personalized quote now!

Contact Us
$800
Buy now Course Preview

Students Discount

Two Exam Vouchers

Up to 40 CPE credits

Buy now, start later


What’s included

    25+ hands-on blue team browser labs

    Two exam attempts (extra attempts available)

    350+ Lessons, Videos and Quizzes

    Self-paced

    Four months access (extensions available)

    Instant support and mentorship


Training a team of 5 or more people?

Take advantage of group discounts for bulk seat purchases – request your personalized quote now!

Contact Us