ATT&CK® Adversary Emulation

Methodology Certification

Learn How to Conduct Adversary Emulation Activities 

Experts from MITRE produced this course to develop a practitioner’s ability to conduct adversary emulation activities based on real-world threats. The course takes learners through the exercise of research, planning, TTP implementation, and execution. The certification affirms mastery at researching, implementing, and ethically executing adversary TTPs to help organizations assess and improve cybersecurity.

Target Audience

Top job titles related to this credential include:
  • Cyber Threat Hunting and Adversary Emulation Analyst
  • Offensive Security Developer
  • Red Team Developer
  • Senior Risk Analyst
 

Course Prerequisites

  • Learners should have a solid understanding of the ATT&CK Framework
  • Learners should be comfortable building a lab environment
 

Course Goals

  • Develop familiarity with the Center for Threat Informed Defense (CTID) emulation library
  • Learn to research adversary TTPs and construct the TTP outline
  • Become proficient in developing an adversary emulation plan and documenting activities
4-2

 

7