BASED ON

MITRE ATT&CK DEFENDER™ (MAD)

Originally developed by MITRE®, MAD20™ certifies the world's elite infosec teams on MITRE ATT&CK and advanced cyber risk mitigation to combat dynamic and persistent threats.

A program focused on real-world skills for immediate impact on operations

MAD20™’s courses, assessments, and agile certification program focus on skills training and real-world mastery, enabling certified defenders to immediately adopt and leverage the MITRE ATT&CK® knowledge base in their work environment.

 

91500+

MAD20 Defenders

3785+

Organizations

36

Countries

Citi Logo-1
Mastercard Logo
Fortinet Logo
Accenture Logo
Verizon Logo
Google Logo
AT&T Logo
Microsoft Logo
Fujitsu Logo
Morgan_Stanley_logo_PNG2
SAP Logo

 

A comprehensive curriculum ensures holistic threat-informed operations

The MAD20™ curriculum helps defenders apply ATT&CK® across critical areas of cyber operations, cyber threat intelligence, testing and evaluation, and defensive measures. The curriculum is constantly growing and offers skills training and credentialing as detailed below.

7-2

Start with the basics of ATT&CK Fundamentals before diving into any of our six subsequent learning tracks. 

  • 18 Lectures by MAD Professors
  • 1 Hands-on Lab
  • 1 Range Scenario
  • 2 CPE Hours
10-2

Establish confidence in identifying, developing, analyzing, and applying ATT&CK-mapped intelligence to make defensive recommendations. 

  • 18 Lectures by MAD Professors
  • 1 Full Defensive Rec Walkthrough
  • 13 CPE Hours
8-4

Learn to conduct a rapid, low-overhead SOC Assessments, analyzing SOC technologies and making thorough recommendations. 

  • 17 Lectures by MAD Professors
  • Heatmap & Def Rec Walkthroughs
  • 9 CPE Hours
7-1

Understand research, planning, TTP implementation, and execution while familiarizing yourself with the CTID emulation library. 

  • 30 Lectures by MAD Professors
  • 7 Hands on Labs
  • 60+ Range Scenarios via ARENAS
  • 21 CPE Hours
4-1

Learn to utilize knowledge of adversary TTPs to execute a six-step TTP-based hunting methodology mapped to ATT&CK. 

  • 28 Lectures by MAD Professors
  • 1 Full Analytics Walkthrough
  • 60+ Range Scenarios via ARENAS
  • 9 Hours of CPE
2-3

Effectively communicate defensive recommendations based on Red and Blue Team techniques and the observable threat landscape and organization characteristics.

  • 32 Lectures by MAD Professors
  • Planning & Execution Walkthroughs
  • 13 CPE Hours
Emulating Access Token

This Advanced Topic course analyzes real-world examples of adversaries performing Access Token Manipulation and discusses how to emulate this behavior. 

  • 16 Lectures by MAD Professors
  • Dozens of Example Walkthroughs and Supplemental Materials
  • 2 CPE Hours
48

Walk through the steps of the TTP Threat Hunting Methodology and apply it for specific technique detection engineering, T1134.001: Token Impersonation and Theft

  • 16 Lectures by MAD Professors
  • Dozens of Example Walkthroughs and Supplemental Materials
  • 2 CPE Hours

Choose your path.

Divider-line

Developed by the best. Utilized by the best.

Originally developed by MITRE, MAD20 certifies the world's best infosec teams on advanced cyber risk mitigation to combat dynamic and persistent threats.

 


 

Get the complete course library

Unique to the industry is that MAD20™’s training courses and assessments are all based on MITRE’s groundbreaking MITRE ATT&CK Defender™ training and certification program. The MAD20 system incorporates elements of the offering developed by the MITRE Corporation, including training and assessments developed by MITRE’s own MITRE ATT&CK® subject matter experts.

 

Image-Cropped-ServerData_x2

 

 

MAD20 Announces Launch of ATT&CK® The Gap Campaign

MAD20 Technologies is proud to commit $1,000,000 to train over 2,000 cybersecurity practitioners to help close the industry's diversity gap. Click the link below to join our cause!

MAD20 Technologies™ Announces Partnership with OTIFYD

OTIFYD, EMEA’s next-generation OT security services provider, has signed a partnership with MAD20™, the MITRE ATT&CK® Defender™ training and certification provider across the GCC and Turkey regions.

MAD20 Technologies™ Announces Partnership with CYBER RANGES

MITRE Spin-Out, MAD20 Technologies™ announced a partnership with CYBER RANGES, the leading simulation-based cyber security capability development platform

MAD20 Technologies To Spin Out of MITRE Engenuity™

To close the cybersecurity skills gap and help more defenders learn MITRE ATT&CK®, MITRE Engenuity™ is spinning out its MITRE ATT&CK Defender™ training and credentialing program to MAD20 Technologies.