BLUE TEAM MEMBERS CLUB
CLICK THE PLAY BUTTON!

Get Over 100 IT/Cyber Security Challenges, Labs, Courses, Webinars and other Tools in order for you to protect networks from attackers.

Start Your 1 Year Membership

Who Should Become A Member Of The Club

  • IT Managers

  • Network Engineers

  • Chief Information Security Officer

  • IT Consultant

  • IT Directors

  • Chief Technology Officers

  • Cyber Security Beginners/Experts

  • Threat Hunters

Why Do We Call It Blue Team

A Blue Team periodically analyzes the effectiveness of the security policies and measurements taken by the organization, to ensure that all potential risks and threats are being revised, identified and mitigated.

The Blue Teams differ from the standard security teams in the sense that they possess the conscience of constant surveillance before attacks, being this the mission and main perspective of a true Blue Team. 

  • Red Team

    Objective—Exploit, Compromise, And Circumvent

    Attacks Stimulated By The Red Team:

    • Conduct remote attacks via the Internet
    • DNS tunneling
    • ICMP tunneling
    • Intrusion attempts
    • Insider threat
    • VPN-based attacks
    • Access card copy and strength test
    • Identity spoof
    • HID attack
    • Fake WAP
    • Spoofing
    • Lazy/broken processes
    • Zombies/bots
    • Attack on physical security
    • Stolen authentication tokens
  • Blue Team

    Objective—Detect And Prevent Security Controls

    Control Measures By The Blue Team:

    • Identify type of attacks
    • Identify intrusions on the systems
    • Identify and block the attacks before they succeed
    • Activate run books for incident response
    • Stay alert for reactive or preventive action
    • Train the physical security teams for identity spoof
    • Enhance security standards
    • Activate the containment of attacked systems
    • Logs and SIEM Config/Alerts
    • Security awareness training
    • Check on domain expirations
    • Email filters, threshold, and spam rules
    • Two-factor authentication
    • Deny long relay request
    • Application whitelisting
    • Segmentation
    • Manage keys securely
    • Config and patch management
    • Secure group policy settings
    • Sensitive data stores

There Are 3 Levels To Our Challenges & Labs

  • Guided

    A Guided Challenge is similar to a traditional lab, but replaces the step-by-step instructions with goals and objectives along with detailed hints, which allow students to check their work as they progress.

  • Advance

    An Advanced Challenge is based on a series of requirements built around an overall objective. It lets you figure out if you know how to perform administrative tasks, and helps you learn new ones by utilizing resource information.

  • Expert

    An Expert Challenge is based on a large configuration task to showcase mastery of the topic, which could span multiple products and technologies.

Challenge labs are goal oriented, short-duration, scenario-based hands-on exercises. Ideal for cloud technologies, they provide skills development and assessments across multiple platforms and technologies.

Add challenges labs to your organization’s existing offerings to set yourself apart from your competition and drive true value for your customers. They are useful before, during and/or after training.

  • Before – As an assessment tool to determine what course someone may need to take.
  • During – As a way to provide safe practice opportunities during a course.
  • After – A continuing education tool that allows safe practice opportunities.

Students will receive digital badges upon the completion of certain challenge labs or challenge lab collection.

One Click Verification

Each Challenge badge image contains personalized metadata which tie the badge to your personal certification achievement hosted on Credly’s Acclaim platform.


Sharing Your Badge

Your Challenges badge can be used to highlight your achievements across multiple media and all major social networks, like LinkedIn, Facebook and Twitter.  Sharing your Challenges badge is a great way to develop your professional brand and let everyone know that you’ve completed a hands-on lab learning experience in your technical area. You can begin sharing from Credly’s Acclaim platform once your badge is accepted and your account is created.


How It Works
  1. You will receive an email notifying you to claim your badge at our partner Acclaim’s website.
  2. Click the link in that email.
  3. Create an account on the Acclaim site.
  4. Claim your badge.
  5. Start sharing.



As Of April 24th, 2020 There Are 77 Challenges Available.

Name Description Time
Backup and Restore Data in Linux [Guided] This challenge is currently in development. Details will be published soon. 30 Min.
Backup and Restore Data in Windows [Guided] This challenge is currently in development. Details will be published soon. 30 Min.
Can You Add Server Access for a Group? [Advanced] In this challenge, you will configure shared access to a server. First, you will add three user accounts. Next, you will create a new group, and then you will add the user accounts to the new group. Finally, you will verify that the new users can access the server via SSH.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start. 45 Min.
Can You Backup and Restore Data in Windows and Linux? [Advanced] This challenge is currently in development. Details will be published soon. 45 Min.
Can You Configure Alerts and Archiving for Log Files in Linux? [Advanced] In this challenge, you will use Logwatch and Logrotate to manage Linux log files.NOTE: Before you begin, please ensure you have set aside enough time to complete this challenge as you will not be able to pause, save, or return to your progress. 45 Min.
Can You Configure Drive Encryption by Using LUKS and BitLocker? [Advanced] In this challenge you will implement LUKS drive encryption on a Linux system and BitLocker drive encryption on a Windows system. NOTE: Before you begin, please ensure you have set aside enough time to complete this challenge as you will not be able to pause, save, or return to your progress. 45 Min.
Can You Configure Patch Management in Linux and Windows? [Advanced] This challenge is currently in development. Details will be published soon. 45 Min.
Can You Configure Remote Administration Using Putty and SSH? [Expert] In this challenge you will use PuTTY and SSH on Windows and Linux to provide secure remote administration. NOTE: Before you begin, please ensure you have set aside enough time to complete this challenge as you will not be able to pause, save, or return to your progress. 60 Min.
Can You Configure Standard Linux and Windows Permissions? [Advanced] This challenge is currently in development. Details will be published soon. 45 Min.
Can You Configure the Firewall in Linux and Windows? [Advanced] This challenge is currently in development. Details will be published soon. 45 Min.
Can You Deploy a Certificate Authority and Issue Certificates? [Advanced] In this challenge, you will install the Window Server Certification Authority role and configure an Enterprise root CA. Next, you will customize a certificate template and use it to automatically issue code signing certificates to Active Directory users.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start. 45 Min.
Can You Discover Network Services by Using Nmap? [Expert] In this challenge, you will use Nmap to gather information about network services.NOTE: Before you begin, please ensure you have set aside enough time to complete this challenge as you will not be able to pause, save, or return to your progress. 60 Min.
Can You Enumerate Network Services by Using Port Scanning in Linux? [Advanced] In this challenge you conduct network scanning to discover MAC addresses, IP addresses, and listening ports on a target server.NOTE: Before you begin, please ensure you have set aside enough time to complete this challenge as you will not be able to pause, save, or return to your progress. 45 Min.
Can You Harden a Linux Web Server? [Expert] In this challenge, you will secure SSH access to a server. First, you will create a new group, and then you will create two new users and add the users to the new group. Next, you will configure passwordless authentication, and then you will prevent the root user from logging in via SSH. Finally, you will restrict SSH access to users from a specified network, and then you will configure SSH to run on a non-standard port.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start. 60 Min.
Can You Harden a Server By Restricting Access Per Protocol? [Advanced] In this challenge, you will add blacklisted IP addresses to your web server, and you need to allow access to the server from a specific network only. First, you will allow access to a web server for everyone. Next, you will add blacklisted IP addresses to the web server, and then you will test access to the web server from a blacklisted IP address. Finally, you will allow access to a server from a specified network.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start. 45 Min.
Can You Harden SSH on a Linux Server? [Advanced] In this challenge, you will improve the security posture of your organization. First, you will determine which services are actively responding to network requests. Next, you will configure the service to run on a non-standard port by modifying the service configuration file for the running service. Finally, you will ensure that the root account is not allowed to log in by using a remote connection.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start. 45 Min.
Can You Harden Windows Hosts? [Expert] In this challenge, you configure Windows firewall rules, Group Policy security settings, IPSec and a PPTP VPN server.NOTE: Before you begin, please ensure you have set aside enough time to complete this challenge as you will not be able to pause, save, or return to your progress. 60 Min.
Can You Manage Access in Linux and Windows? [Expert] This challenge is currently in development. Details will be published soon. 60 Min.
Can You Manage Password Requirements in Windows and Linux? [Advanced] This challenge is currently in development. Details will be published soon. 45 Min.
Can You Manage Users and Groups Windows and Linux? [Advanced] This challenge is currently in development. Details will be published soon. 45 Min.
Can You Manage Windows and Linux Systems? [Expert] This challenge is currently in development. Details will be published soon. 60 Min.
Can You Secure a Website with an SSL/TLS Certificate? [Advanced] In this challenge, you will enable HTTPS for a web site and require trusted client PKI certificates.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start. 45 Min.
Can You Secure DNS Resource Records and Windows NTFS Volume File Objects? [Advanced] In this challenge, you will enable DNSSEC on clients and server and protect data at rest using Microsoft Encrypting File System.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start. 45 Min.
Can You Secure Host Settings through Firewall Settings and Group Policy? [Advanced] In this challenge, you will configure the Windows firewall, configure Group Policy password and file system auditing settings.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start. 45 Min.
Can You Secure Network Access? [Advanced] In this challenge, you enable IPSec to secure LAN traffic, and you configure a PPTP VPN server and client.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start. 45 Min.
Can You Use PowerShell to Gather Computer Information in Windows? [Advanced] In this challenge you will gather system information by creating simple PowerShell scripts.NOTE: Before you begin, please ensure you have set aside enough time to complete this challenge as you will not be able to pause, save, or return to your progress. 45 Min.
Can You Use the Sysinternals Suite to Review Permissions on a Windows System? [Advanced] In this challenge you will use the Sysinternals AccessChk and AccessEnum tools to verify permissions, as well as the Icacles tool to set and verify permissions.NOTE: Before you begin, please ensure you have set aside enough time to complete this challenge as you will not be able to pause, save, or return to your progress. 45 Min.
Can You Use Wireshark to Intercept Network Traffic? [Advanced] In this challenge, you will use Wireshark to intercept and read network traffic.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start. 45 Min.
Configure a Local Security Policy on Windows Server 2016 [Guided] In this challenge you will use the Windows Server Local Security Policy to configure local password requirements, auditing, and additional security settings. NOTE: Before you begin, please ensure you have set aside enough time to complete this challenge as you will not be able to pause, save, or return to your progress. 30 Min.
Configure a Windows PPTP VPN [Guided] In this challenge, you configure a Microsoft Windows Server PPTP VPN with static VPN client IP addressing.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start. 30 Min.
Configure and Test the Firewall in Linux [Guided] This challenge is currently in development. Details will be published soon. 30 Min.
Configure and Test the Firewall in Windows [Guided] This challenge is currently in development. Details will be published soon. 30 Min.
Configure Custom Certificate Templates and Deployment Options [Guided] In this challenge, you will configure a custom PKI certificate template; then you will configure certificate auto-enrollment using Microsoft Group Policy.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start. 30 Min.
Configure IPSec [Guided] In this challenge, you will secure LAN traffic using IPSec.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start. 30 Min.
Configure Linux Firewall ACL Rules [Guided] In this challenge, you will configure Linux firewall rules using uncomplicated firewall (ufw).NOTE: Before you begin, please ensure you have set aside enough time to complete this challenge as you will not be able to pause, save, or return to your progress. 30 Min.
Configure Password Management in Linux [Guided] This challenge is currently in development. Details will be published soon. 30 Min.
Configure Password Management in Windows [Guided] This challenge is currently in development. Details will be published soon. 30 Min.
Configure Patch Management in Linux [Guided] This challenge is currently in development. Details will be published soon. 30 Min.
Configure Patch Management in Windows [Guided] This challenge is currently in development. Details will be published soon. 30 Min.
Configure Security Settings Using Microsoft Group Policy [Guided] In this challenge, you configure password policy and general security settings through Group Policy.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start. 30 Min.
Configure SSH to Connect Without Passwords [Guided] In this lab, the user will set up a connection to an SSH server to use a key pair and disable the ability to log in using passwords.NOTE: Before you begin, please ensure you have set aside enough time to complete this challenge as you will not be able to pause, save, or return to your progress. 30 Min.
Configure Standard Linux Permissions [Guided] This challenge is currently in development. Details will be published soon. 30 Min.
Configure Standard Windows Permissions [Guided] This challenge is currently in development. Details will be published soon. 30 Min.
Configure Windows Defender on a Windows System [Guided] In this challenge you will use Windows Defender to manage potentially malicious software.NOTE: Before you begin, please ensure you have set aside enough time to complete this challenge as you will not be able to pause, save, or return to your progress. 30 Min.
Configure Windows Firewall ACL Rules [Guided] In this challenge, you will configure Windows firewall settings using the GUI and PowerShell.4Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start. 30 Min.
Deploy a Private Certificate Authority [Guided] In this challenge, you will install and configure an Enterprise Root Certification Authority.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start. 30 Min.
Enable Client SSL/TLS [Guided] In this challenge, you will configure an IIS web site to allow access only to trusted client devices.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start. 30 Min.
Enable DNSSEC [Guided] In this challenge, you will configure DNSSEC to harden DNS client and server interactions.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start. 30 Min.
Escalate Privileges in Linux [Guided] During this challenge you will exploit the misconfiguration of the find and the Vim commands, and then elevate your privileges to those of the administrator.NOTE: Before you begin, please ensure you have set aside enough time to complete this challenge as you will not be able to pause, save, or return to your progress. 30 Min.
Examine Log Files to Block Bad Actors [Guided] In this challenge, you will log files containing forensic evidence of events that occur on a Linux system, see failed login attempts on your servers in system log files, and protect your server by adding blocks for the originating IP addresses.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start. 30 Min.
Force Users to Change Password Upon First Sign In [Guided] In this challenge, you will create a new user account and set their password to expire upon first login so that they are forced to create their own password.NOTE: Before you begin, please ensure you have set aside enough time to complete this challenge as you will not be able to pause, save, or return to your progress. 30 Min.
Getting Started with Cybersecurity Defensive Tools [Getting Started] In this lab, you will manage log files in Windows Server and Linux. You will configure security tools and audit permissions. You will confirm file integrity. Finally, you will manage secure remote administration. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start. 30 Min.
Getting Started with Cybersecurity Offensive Tools [Getting Started] In this lab, you will capture network traffic, identify network services,and gather system information. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start. 30 Min.
Getting Started with Managing Access in Linux and Windows [Getting Started] This challenge is currently in development. Details will be published soon. 60 Min.
Getting Started with Managing Linux and Windows Systems [Getting Started] This challenge is currently in development. Details will be published soon. 60 Min.
Getting Started with PKI Essentials [Getting Started] This challenge is currently in development. Details will be published soon. 60 Min.
Getting Started with Security Concepts in Windows and Linux Environments [Getting Started] In this lab, you will configure fundamental computer security settings in Windows and Linux environments. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start. 60 Min.
Getting Started with Security+1 [Getting Started] In this lab, you will configure security and permissions in an Ubuntu Linux environment, perform a port scan of a Linux server, edit the /etc/ssh/sshd_config file to secure SSH access, create an administrative user, create additional groups and add users to the groups, edit the /etc/hosts.allow and the /etc/hosts.deny files to increase security on the Linux server, and use Nmap to verify that the TCP port has been successfully changed. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start. 60 Min.
Harden a Server by Limiting Access to a Single Subnet [Guided] In this challenge, you will limit access to a system to a single subnet by editing the /etc/hosts.deny file and denying all traffic to this system, editing the /etc/hosts.allow file and allowing SSH traffic to this system from a single subnet, demonstrating that access has been limited, and allowing your subnet access to the system and test connectivity.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start. 30 Min.
Identify Attack Types [Guided] In this challenge you will identify attack types in a scenario-based format. These attack types represent many of the hands-on challenges in this series.NOTE: Before you begin, please ensure you have set aside enough time to complete this challenge as you will not be able to pause, save, or return to your progress. 30 Min.
Identify Non-Secure and Secure Network Traffic [Guided] In this challenge, you will capture and analyze HTTP and FTP network traffic.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start. 30 Min.
Identify Standard Security Practices [Guided] In this challenge you will identify standard security practices in scenario-based questions.NOTE: Before you begin, please ensure you have set aside enough time to complete this challenge as you will not be able to pause, save, or return to your progress. 30 Min.
Identify Tools and Practices for Security Configurations [Guided] In this challenge you will identify log file management tools, antimalware concepts, encryption concepts, remote administrations practices, and baseline configurations.NOTE: Before you begin, please ensure you have set aside enough time to complete this challenge as you will not be able to pause, save, or return to your progress. 30 Min.
Identify Use Case for Asymmetric and Symmetric Encryption and Hash Cryptography [Guided] In this challenge you will identify general encryption concepts, symmetric encryption attributes, asymmetric encryption attributes, and hash cryptography.NOTE: Before you begin, please ensure you have set aside enough time to complete this challenge as you will not be able to pause, save, or return to your progress. 30 Min.
Manage Log Files on a Windows Server [Guided] During this challenge you will view and manage log files by using Event Viewer in Windows.NOTE: Before you begin, please ensure you have set aside enough time to complete this challenge as you will not be able to pause, save, or return to your progress. 30 Min.
Manage Users and Groups in Linux [Guided] This challenge is currently in development. Details will be published soon. 30 Min.
Manage Users and Groups in Windows [Guided] This challenge is currently in development. Details will be published soon. 30 Min.
Manually Request a PKI Certificate [Guided] In this lab, you will use the CertMgr MMC tool to request a computer certificate; then, you will export the certificate and private key for backup purposes.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start. 30 Min.
Remove a User Account from a System [Guided] In this challenge, you will remove a user account from a system. First, you will disable the user account, copy the user's file to a secure location, and then remove the user's account from the system.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start. 30 Min.
Run a Network Scan Using Nmap [Guided] In this challenge, you will scan network hosts for open ports and OS information using nmap.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start. 30 Min.
Test and Mitigate Default Port Vulnerabilities in Linux [Guided] In this challenge, you will verify what services are exposed to your external connection and learn how you can change your default ports to secure your services.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start. 30 Min.
Use a Password Cracking Utility in Linux [Guided] In this challenge you will use John the Ripper to audit passwords. NOTE: Before you begin, please ensure you have set aside enough time to complete this challenge as you will not be able to pause, save, or return to your progress. 30 Min.
Use Banner Grabbing Techniques to Enumerate Services on a Linux Server [Guided] In this challenge, you will use telnet, ftp, curl, ssh and Firefox to gather system information by using banner grabbing.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start. 30 Min.
Use EFS to Encrypt Files on NTFS Volumes [Guided] In this challenge, you will protect data at rest using Windows Encrypting File System.Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start. 30 Min.
Use Encryption to Secure Information [Guided] In this challenge you will create an asymmetric key pair for the SSH service, view a web certificate, and verify file integrity by using MD5 hashes.NOTE: Before you begin, please ensure you have set aside enough time to complete this challenge as you will not be able to pause, save, or return to your progress. 30 Min.
Use Tcpdump to Intercept Network Traffic [Guided] In this challenge you will use tcpdump to intercept and read network traffic.NOTE: Before you begin, please ensure you have set aside enough time to complete this challenge as you will not be able to pause, save, or return to your progress. 30 Min.
Web Site SSL/TLS Enablement [Guided] In this challenge, you will configure a web site with a PKI certificate to enable HTTPS connectivity. Note: Once you begin a challenge you will not be able to pause, save, or return to your progress. Please ensure you have set aside enough time to complete the challenge before you start. 30 Min.

Start Your 1 Year Membership