All Articles

I passed Blue Team Level 1 exam

Blue Team Level1 certificate

Over the weekend, I took the Blue Team Level1(BTL1) exam offered by securityblue.team.

The exam allowed a duration of 24 hours. I started the exam at 9am then finished at around at 2pm.

I spent a total of 2 months preparing for the exam, which included:

  1. Following the provided content and labs.
  2. Completing some investigations and challenges in BLUE TEAM LABS ONLINE
  3. Completing Boss of the SOC Version 1

During the preparation, I learned many things, such as threat intelligence, phishing analysis, and digital forensics. I also became familiar with various tools, including Splunk, Wireshark, Autopsy, and DeepBlueCli. It was a good starting point in this field.