<img height="1" width="1" style="display:none" src="https://www.facebook.com/tr?id=325921436538399&amp;ev=PageView&amp;noscript=1">
Skip to the main content.

Create an account on our custom learning platform, Foundry™, to access our free and premium content.

Create Free Account

 

New call-to-action

Training Roadmap

Level up with us.

How Does it all Fit Together?

Let's look at a visual timeline of what it's like to go through Level Effect's training and where it can lead you!

We don't consider ourselves the silver bullet or one-stop shop, and advise caution when you hear that. We do however feel confident in the things that we do well and are happy to recommend other training courses and providers in the areas we don't focus on.

Brand New

SOC100-1: Prepare

Develop the IT skills relative to the technical side of Cybersecurity.

In effect, we won't be teaching you how to reset printer passwords, but we will teach you how to secure Windows user accounts.

 

You'll learn how to utilize, secure, and administer Windows, Linux, and Enterprise Windows, perform network protocol and malware traffic analysis, develop HelpDesk level support and troubleshooting, and get working on a home lab setup to go off script to start building portfolio projects.

SOC100-2: Train

Develop the competencies to perform SOC Tier 1 Analyst Tasks.

You'll learn about the industry, understand how you can work and contribute to governance, learn cryptography, sift through logs in a SIEM, dissect malicious emails, triage compromised Windows workstations and malware, prepare "actionable, relative, and timely" cyber threat intelligence, and develop report writing skills.

Note - if you are feeling comfortable with things at this point you could start CDA, but we recommend to complete SOC100 first.

SOC100-2: Train

SOC100-3: Defend

Work in a Virtual SOC as a Tier 1 Cybersecurity Analyst.

Here you'll learn how to perform DFIR (digital forensics, and incident response), then learn how to work within a SOC case management system with tickets, then ultimately do the work for 3-4 weeks going through incident and events entirely on your own. You'll be expected to write reports along the way!

 

You'll leave this area building out a Malware Analysis Home Lab to continue your training and building your portfolio skills further.

SOC100-4: Certify

A 1-week practical certification, no multiple choice, and reading out your report live to an Instructor.

This is where an Instructor validates and certifies your abilities to perform the work of a Tier 1 Cybersecurity Analyst.

SOC100-4: Certify

SOC100-5: Advance

Get ready for advanced training.

This area prepares you fundamentally in all the intermediate and advanced disciplines and domains from here on out.

SOC Tier 1+ Ready

Ready for Intermediate Training

 

You're now effectively a solid Tier 1 Cybersecurity Analyst ready to layer on intermediate and advanced training.

 

You can branch over to our SOC200 route to get even stronger in this area or start layering on Data Science & Machine Learning going toward AI Security in the ADS100 track.

 

Or, you can do both and be highly competitive in the field!


 

Notes on GRC

If you're looking for more training on the GRC side we highly recommend Dr. Gerald Auger's work over at SimplyCyber and his GRC Masterclass course.

 

Notes on Security+ & Network+

We focus on practical with only the relative theory required. That being said, these are great certifications for literacy and domain knowledge to support the practical as well as improve odds in the hiring game. These certs seal all the little foundational vocabulary gaps and "overall working of things". We highly recommend heading over to Professor Messer and going through his YouTube playlists, they're honestly more than enough to get through the certs and are free.

SOC200

CDA Program & CDCP Certification

Develop advanced SOC Analyst Triage skills.

 

Here you'll get even deeper into the Analyst triage skill set going into advanced Windows triage, and get into the realm of Tier 2+ compromised endpoint and perimeter activity remediation. You will triage compromised endpoints and scenarios that are on the level of advanced threat actors in the field performing these attacks right now. 

 

This course also heavily emphasizes tactical analyst report writing for you to develop your ability to prepare compiled reports detailing an entire attack narrative, with effective remediation and prevention strategies.

DE100 & DE1 Certification

Write detection rules to alert and prevent threats before they begin.

 

Dive into detection engineering, focusing on crafting detection rules to proactively prevent incidents and security events. The course is designed to develop your skills in analyzing network traffic, system logs, and malware behavior to create effective detection logic that can be deployed in real-world environments.

 

You will submit your reviews in a GitHub PR environment and validated by Instructors as close to the real job as possible whereby a Senior would approve your submission. This is not just a self-assessment style of course.

 

DE100 & DE1 Certification

DFIR100 & DFIR1 Certification

Analyze digital evidence. Develop your playbook for responding to incidents. Craft professional DFIR reports.

 

You’ll identify, collect, and analyze evidence to reconstruct malware activity and attack patterns. You’ll also refine your skills in containing, eradicating, and recovering from security incidents, developing strategies for effective incident response.

The course emphasizes crafting comprehensive DFIR reports that detail the nature of attacks, the extent of the damage, and the steps taken to mitigate the issue. You’ll focus on delivering clear, actionable information that can guide future prevention and response efforts.

SOC Tier 2+ Ready

Ready for Advanced Only

 

To get here you've not only completed the courses but also completed the rigorous advanced certifications CDCP, DE1, and DFIR1, that are all entirely practical, no multiple choice, and Instructor-validated.

 

From now on you'll focus on our upcoming specialty tracks such as focused courses purely on Detection Engineering or DFIR or Reverse Engineering that are in the works right now.

ADS100

ADS101 Python for Data Science

Learn how to perform Data Science with Cybersecurity data sets.

 

Designed to provide cybersecurity professionals with essential Python programming skills for data science applications. The course introduces learners to Python basics, Jupyter notebooks, and fundamental statistical methods, focusing on practical skills needed to analyze and manipulate data.  Through hands-on labs and quizzes, students will learn key Python concepts all while preparing for advanced courses such as Applied Data Science for AI & Cybersecurity.

ADS201 Applied Data Science for Artificial Intelligence and Cybersecurity

Go through the entire Data Science process.

 

Utilize data science techniques to analyze and manipulate network and security data, uncovering valuable insights. The course covers the entire data science process, including data preparation, feature engineering, exploratory analysis, data visualization, machine learning, and model evaluation, all with a focus on security-related challenges.

 

Through hands-on labs using real-world datasets, participants will learn to implement both supervised and unsupervised machine learning models, anomaly detection, and gain experience in big data environments with an emphasis on current and emergent technology in the AI sector.

ADS201 Applied Data Science for Artificial Intelligence and Cybersecurity

Intermediate Ready

Advanced Data Science

 
From here you can start getting more specific such as "Threat Hunting with Data Science", "Security Data Visualization", and more.
 
More details currently in development on what's coming next on this side.