🚀 We're launching the very 1st Purple Team Bootcamp!

seela logo

Your Purple Team Bootcamp

Perfect your Blue Team or Red Team expertise intensively 

📅 Next sessions: January 08 - January 15

A compendium of the best of Red Team and Blue Team

⚔️ Red Team

Think like the enemy, anticipate threats

+

🛡️ Blue Team

Building resilience, strengthening safety 

=

🔒 Purple Team

Pushing back the limits, forging stronger defenses

6 weeks to become a purple star and join the cyber elite

Your future position

IT Security Consultant
Pentester Vulnerability Analyst
Forensics Expert
Security Architect Threat Analyst

+

Your new skills kit

logo kali linux cybersecurity training

Kali Linux

logo metasploit

Metasploit

nmap logo

Nmap

wireshark logo

Wireshark

docker logo

Docker

zap owasp logo

ZAP

logo hydra bruteforce ssh

Hydra

burp logo continued

Burp Suite

sqlmap logo

SQL Map

logo ffuf

FFuF

↓ 

silver illustration

Median salary: €48,100

Average salaries for all cybersecurity professions in France

We've created a selective bootcamp for the very best.

Are you up to the challenge? Take the test to find out!

Theory + Practice Practical

Exceptional speakers ✨

Your weeks of courses are led by professional lecturers, who have designed their own courses to pass on their knowledge in the best possible way. They are selected from among the Neverhack group's top experts.

pentester
screenshot cybertraining, cybersecurity training

The Interactive Library 🕹

During your bootcamp, you have unlimited access to the Seela platform, to reinforce your knowledge before, during and after.

This library contains over 700 hours of content on all areas of cybersecurity, which can be used to supplement the knowledge acquired during the bootcamp.

You also have access to TDs on Seela's cyberrange to maintain your practical skills in real-life conditions.

Gamified exercises 🎮

To go further, take on our online CTFs and Battle community in realistic, gamified environments. 

For your final project, take inspiration from these boxes and create your own!

BattleHack Platform Capture - Characters and game modes

How does the training work?

👨‍🏫 Lectures

Either face-to-face or remotely, you follow 3 weeks of courses taught by our passionate teachers and recognized experts.

👔 Professional project

In the final stage of this bootcamp, you'll be assessed on the creation of a box with CTF mechanics, worthy of our Battle platform.

🛠️ Thematic workshops

In 2-hour workshops with our coaches, you'll be able to practice your new skills in real-life conditions, in environments specially designed for the bootcamp.

❤️ Tutoring

Red Team or Blue Team, which tutor would you like to work with for your coaching? 

💻 Access to Seela

700 hours of courses and hundreds of TDs available for life!

🕹️ Practical exercises

Use of the Seela Cyberrange, to practice defensive and offensive scenarios in real-life conditions.

Don't give up!
You'll never be alone

❤️ Customer Care

Do you have a problem with your route? Hesitations about how to proceed? Our teams are with you every day to provide effective follow-up.

discord logo

Discord

🧙 Alumnis

💬 CyberTrainers

Selection

🧑‍💻 Own your sit!

Do you have the level to follow this program? To ensure a fast pace and unlock the maximum number of skills on this bootcamp, we require a certain entry level.

📅 Save the date!

The dates of our bootcamps are announced 3 to 4 months in advance. We offer around 6 sessions a year.

🙌 Wanted!

Congratulations! Your test results are conclusive, and you've been selected for the next Purple Team Bootcamp class.

PS: 72-hour delay between the test and our reply

Week 1 & 2

🧑‍💼 Choose your mentor!

Redteam or Blueteam, which mentor would you like to follow this adventure with? Tutors are professionals who are there to support and encourage you throughout your training, to answer your questions and guide you in your projects.

📚 Back to school!

Whether face-to-face or distance learning, you start with 2 weeks of courses taught by our passionate teachers and recognized experts.

On the program:

  • System and network security, level 1
  • Securing Linux systems
  • Securing Windows systems
  • Introduction to attack techniques
  • Log generation
  • Introduction to SIEM

📝 Preparing a project

For your final exam, you'll have to build your own box with CTF mechanics, worthy of our Battle platform. The best box will be selected to join those on the platform and be played by all our users (with a bonus reward!).

Week 3 & 4

💪 Let's train!

It's time to get practical! In a 2-hour workshop with our coaches, you'll be able to practice your new skills in real-life conditions, in environments specially designed for the bootcamp.

Workshop 1: Internal penetration testing methodology
Workshop 2: Web applications and OWASP top10
Workshop 3: Linux privilege elevation
Workshop 4: Windows privilege elevation

Week 5

📚 School again!

This final week of classes will be a redteam affair, with Forensic and ELK on the program.

  • ELK installation and configuration
  • Logging with ELK
  • Intrusion detection
  • Operational data analysis with ELK
  • ELK Integrated agent
  • Forensic analysis and incident response

Week 6

💪 Train again!

The final stretch before exam submission with the last practical workshops:

Workshop 5: Methodology for scripting an attack
Workshop 6: Creating an intentionally vulnerable machine

🚀 Finisher!

Last week to finalize your project! You can ask your tutor for help to ensure that everything is handed in on time by 5 p.m. on Friday!

Download the Purple Team bootcamp program

Find out more about the 6-week Bootcamp program.

bootcamp purple team program cybersecurity training

Learn all about...

nmap logo

Network scanning with NMAP: the complete course

This course will help you acquire the methodology needed to recognize a network as part of an intrusion test. 

190 min

4.7/5

4,7/5

logo metasploit

Metasploit: learn all the advanced techniques

Discover Metasploit, the essential open source penetration testing tool. This course will introduce you to the use of Metasploit.

90 min

4.6/5

4,6/5

wireshark logo

Wireshark course - Analyze and protect your network

Wireshark is an extremely powerful and versatile tool used in cybersecurity to analyze network traffic. 

75 minutes

4.8/5

4,8/5

What our learners say

C. Riesner
C. Riesner
2023-07-24
I've just completed the "Security Coordinator" course at Seela. This is a rich and comprehensive French-language training course of around 60 hours, which enables you to master the fundamentals in the main areas of Information Systems Security: → 1️⃣ - Introduction to cybersecurity and Cyber risk awareness → 2️⃣ - Vulnerabilities and security risk analysis methodology → 3️⃣ - Standards and regulations → 4️⃣ - Network infrastructure and cloud security → 5️⃣ - Security technologies and associated tools → 6️⃣ - Identity Access Management (IAM) → 7️⃣ - Security Operations Center (SOC) → 8️⃣ - Risk management, cybersecurity policy and ISMS I plan to continue this discovery of their CyberTraining distance learning platform by continuing with the RSSI, DevSecOps and Ethical Hacker 😉 courses. The CyberTraining platform provides access to a rather impressive variety of courses in French, with regular knowledge-checking quizzes and application exercises via the CyberRange module, which lets you practice and test your knowledge in the field of ethical hacking. It's also worth noting that the various training courses are eligible for CPF, with RNCP level 7 certification.
Dimitri Chalencon
Dimitri Chalencon
2023-07-17
A great opportunity to access CyberTraining with your CPF rights. Several training paths are available to guide your learning, but you can also freely access all the sagas, TDs and TPs. Coupled with BattleH4ck, CTF's platform, you can put your Ethical Hacking skills into practice, competing against other players, alone or in teams. Thank you for the kindness of the Seela team and the jury!
Trace hack
Trace hack
2023-07-06
Hello Helene, Thank you already for this great platform. I'm not really on it at the moment as I have a lot of work on the side. I'm currently taking the cybertraining course with the Ethical hacker path. And I find it amazing to have made such a diversified platform and especially in French and not expensive at all. The seelers and trainers on the discord are very reactive so you never get stuck on something. I always got an answer or a hint when I was stuck on a TD. So thank you and keep up the good work. Thank you Hélène.
Stanislas Peridy
Stanislas Peridy
2023-06-27
I chose the Ethical Hacker course, which contains 70 hours of content, with practical exercises and above all access to BattleHack (their CTF platform)! The site is really nice, with a personalized course based on my level, and the training is very interesting. I'd definitely recommend it! PS: special mention to the two people on the jury who helped me pass the certification, they were top notch and gave me lots of advice for the future 😉
S. K
S. K
2023-06-26
Very good platform, I took the Ethical Hacker course, the course is very well structured, for the use and environment of the site, I find it well thought out, very good experience, the courses are well written and the exercises really help to understand, especially as it attacks point by point with a good explanation for each detail, the boxes and CyberRange are really a plus (strong point), but also the fact of being able to access all the courses and the possibility of doing several courses. I recommend it 100%.
Pochon Méderic
Pochon Méderic
2023-05-19
A platform combining training, awareness and practice. I'm following the Ethical Hacking course, which enables me to acquire a wealth of knowledge thanks to a personalized path following an entry test. The course combines theory and practice, thanks to TDs, TPs and CTFs. The little extra? Battleh4ck! Seela's Capture The Flag platform in a totally immersive universe. A campaign mode, allowing us to put all our knowledge and skills into practice! Can't wait for PVP (team-based) and Arena to be fully operational. Bravo Seela and the teams! Highly recommend!
Hélène BATARD
Hélène BATARD
2023-05-19
I took the 71-hour Analyst Soc course. I'm very satisfied with the quality of the courses and the training in the labs. I recommend this course!

💵 How can I finance my training?

Pay in advance

And save 5%!

Get the best deal by paying immediately.

4 900€

4 655€

Personal Training Account (CPF)

Get up to €5,000 in CPF credit to finance your bootcamp

4 900€

Corporate financing

Let's team up to convince your employer! It's in your company's interest to support your skills development, so that you can benefit from their expertise. We can help you convince them. 

Rates are on a sliding scale for teams.

4 900€

☎️ Book an appointment today!

Still not sure?
Make an appointment with us, we'll explain everything!

Download the training program

To access the course details and pedagogical objectives

Phone

01 46 84 15 23

Mail

information@seela.io