My Journey of CCD: Extending my skills on Defense

Akshat Gupta
6 min readJul 30, 2023

Good day! I truly anticipate that that everything is well when you read this. Well, as you may already be aware, I’m striving to improve my defensive abilities. I therefore made the decision to inform you of the news about the certification I earned this week.

Certified CyberDefender

CCD is a vendor-neutral, hands-on cybersecurity training and certification. It is designed to prepare the next generation of SOC analysts, security blue teams, threat hunters, and DFIR professionals.

CCD Accredible Badge

Let me begin with my background before main events, and then we’ll get into more depth about CCD certification.

The Backstory

This happened after a month I passed my BTL1 Certification.

I was wondering what the big deal was about this certification when I first heard about it from someone I later became friends with while lurking on a discord server. Why even is there a hype? We both successfully completed the BTL1 certification, and after that they gave me the link to the certification and explained the differences in the certification’s degree of substance, or quality, to me. And this was more than enough to make me want to pursue this qualification.

Fortunately, the CyberDefenders team was doing giveaways on Discord, Twitter, and LinkedIn, and they planned to distribute 21 vouchers for CCD certification. And once more, it took place. One of the giveaway winners was me. I will always be appreciative to the CyberDefenders team for providing me with this chance. 🙏

Won the giveaway! 😇

I began the course, gained new knowledge, and am now on my road to fresh beginnings. I entered a new stage of life and am now a Threat Hunting and Intelligence Analyst, something I can say with pride. I can’t express how appreciative I am of these things enough.

CCD Exam Review

Let’s start by looking at what the CCD Certification entails. More than 350 bite-sized, readily consumable lessons, together with 25+ in-course labs, make up CCD Certification. Not to mention, they offer extra practice laboratories so that a person can prepare enough to pass the exam.

CCD Syllabus
CCD 25+ in-course labs

SecOps Fundamentals, Perimeter Defense, Digital Forensics, Incident Response, and Threat Hunting are among the course’s five key areas of concentration. Every domain is crammed with in-course laboratories where students may put their newly acquired abilities to use while they are learning. The course’s description indicates an intermediate degree of difficulty. However, this does not imply that a person without prior security experience cannot participate. No of your level of experience, the course is for you. Simply put, having past experience will make it easier for you to complete the course. You will suffer throughout the course; I am quite certain of that. However, this makes it extremely exceptional, extraordinary, and challenging to do.

And I know for a fact that, after completing the course, you will be able to confidently tackle and test your defensive skills either on CTFs or on your professional work.

The dashboard of CCD Certification is what makes it more intriguing. The CCD team is working tirelessly to create ever-more original products, and this is by far the most stunning dashboard I have ever seen!

CCD Certification Dashboard

You may view your overall progress, the labs you have done, the total amount of lab time used, the questions you have answered correctly, the classes you have finished, and the amount of time left to earn your certification on the dashboard. Then comes in-course labs, one of my favorites! These are the most difficult and may cause you pain, but if you complete the lab, you will learn more than just the material covered in the class. The fact is that you can’t be taught everything. You have to face adversity in order to grow, learn, and move forward!

You can see that I spent more than 11 hours on Disk Forensics lab than the rest of them. It is one of the toughest labs created for CCD certification. You will understand once you get into this certification.

If anyone of you, the Certified CyberDefender, reading this blog, will be able to resonate with the phrase —ah that 9th question!

Additional Labs Feature

Additional Labs

Yes! You must do these additional labs (which are not just for CCD students) if you want to adequately prepare for the exam. You can access the challenge linked to the Start button by simply clicking it. I was a person behind this feature — I simply provided the team with feedback, and they implemented it!

The Exam

You are put to the test for a whole 48 hours, and you must work hard to finish the questions. Make no mistake of taking the exam lightly. I had to utilize all 48-hours to complete every single question. The exam format varies a little from that of other certifications. Kind of subjective, you could suppose (if I may share my opinion). I consider it to be subjective because in addition to carrying out practical tasks, finding the solution, and pasting the correct response in your perspective, you also need to explain the logic behind your analysis (sort of your approach)! The team will assess the test based on your response and the explanation!

Results will be delivered to you in 10 business days! You will receive a silver badge for passing the test (> 70%), and a gold badge for scoring over 85%!

CCD shiny coins!

Bonus

The extra feature I want to highlight is the team’s dedication to enhancing a student’s complete experience, from enrollment to certification completion. For example, the team adds any feedback you have given to the improvement queue (of course, only if they think it is correct! ), and you will see the feedback incorporated within a few days, if not weeks.

So, the certification dashboard which once, used to look like this —

Old Dashboard!

got converted into this newly, stunning one —

New one!

And all this have been done because the valuable feedback provided by the prestigious CCD students. So, thanks to all of those, along with the CCD team for continuous improvement.

Labs for final touch

You can do various labs from TryHackMe for final preparation as I enjoyed completing those labs after completing the course material plus in-course labs —

  1. Investigating Windows
  2. Investigating Windows 2.0
  3. Investigating Windows 3.x
  4. Windows Forensics
  5. Redline
  6. MITRE
  7. WireShark

Few labs from LetsDefend

  1. Windows Forensics
  2. Memory Analysis
  3. Investigate Web Attacks

CCD CheatSheet

I prepared a cheat sheet for myself before appearing for exam. You can find it here!

Well, yeah! That’s it. I will not bore you anymore. Stay healthy. If anyone of you is preparing for certification or planning to, you can always reach out to me —

  1. LinkedIn
  2. Twitter
  3. Discord — hellfire3915

Stay healthy. Take care.

--

--