Step Into A True Range Environment
MAD20 has partnered with CYBER RANGES to develop its MAD20 ARENAS range content. Including comprehensive skills development and assessment tooling, ARENAS provides a platform on which individuals can train, managers can assess talent, and teams can continue to hone their skills on ATT&CK.
Since 2014, CYBER RANGES has delivered hands-on cyberdrills to CERTs/CSIRTs and SOC teams worldwide in collaboration with the International Telecommunication Union (ITU). More recently CYBER RANGES has developed the latest ITU Cyberdrill Framework and is their official cyber range platform for the delivery of global cyberdrills targeting national CERTs as well as CSIRTs from critical infrastructure and financial institutions. In 2020 and 2021, CYBER RANGES was used to power the ITU Global Cyberdrill bringing together hundreds of incident responders from around the world.
What's Included?
Learn how to efficiently use ATT&CK Navigator, map APTs, perform CTI studies, and threat hunt using Sigma Rules and Sigma2attack.
- 8 Cyber Range Scenarios
- 12 Hours of Range Content
- 12 CPE Hours
Engage in CTF challenges on Vulnerability Assessment and Penetration Testing using attack techniques mapped to ATT&CK. Exploit the system to gain root access to all systems and capture flags to complete the challenges.
- 15 Cyber Range scenarios
- 60 Hours of Range Content
- 60 CPE Hours
Intermediate
Gain access to additional range resources via CYBER RANGES and MAD20 ARENAS to sharpen your skills.
- Access to Priority Support
- 8 Scenarios - MAD20 ARENAS MITRE ATT&CK Fundamentals Playlist (11 Hours of Range Content)
- 15 Scenarios - Easy Playlist - MAD20 ARENAS Red Team Challenges (60 Hours of Range Content)
- 71 Additional CPE hours
- Detailed reporting on skill and job role proficiency mapped to NICE and other frameworks
All Major Cards Accepted
Advanced
Become an Advanced Defender, tapping into days of additional range content via MAD20 ARENAS, a CYBER RANGES-powered range environment specifically on ATT&CK
- 15 Scenarios - Medium Playlist -MAD20 ARENAS Red Team Challenges (60 Hours of Range Content)
- 14 Scenarios - Advanced Playlist - MAD20 ARENAS Red Team Challenges (56 Hours of Range Content)
- 10 Scenarios - MAD20 ARENAS Adversary Emulation Atomic Red Team Playlist (21 Hours of Range Content)
- 137 Additional CPE Hours
All Major Cards Accepted
Learn how to efficiently use ATT&CK Navigator, map APTs, perform CTI studies, and threat hunt using Sigma Rules and Sigma2attack.
- 8 Cyber Range Scenarios
- 12 Hours of Range Content
- 12 CPE Hours
Learn to to use Atomic Red Team Tests, Map Atomic Red Team Tests to the ATT&CK Framework with the tactic Initial Access, and use Atomic Red Team to test your Endpoint Detection and Response (EDR) using Wazuh.
- 10 Cyber Range Scenarios
- 21 Hours of Range Content
- 21 CPE Hours
Engage in CTF challenges on Vulnerability Assessment and Penetration Testing using attack techniques mapped to ATT&CK. Exploit the system to gain root access to all systems and capture flags to complete the challenges.
- 15 Cyber Range scenarios
- 60 Hours of Range Content
- 60 CPE Hours
Continue to hone your skills learned from the MAD20 ARENAS MITRE ATT&CK Red Team Challenges - Easy playlist.
- 15 Cyber Range Scenarios
- 60 Hours of Range Content
- 60 CPE Hours
Continue to hone your skills learned from the MAD20 ARENAS MITRE ATT&CK Red Team Challenges - Medium playlist.
- 14 Cyber Range Scenarios
- 56 Hours of Range Content
- 56 CPE Hours
Intermediate
Gain access to additional range resources via CYBER RANGES and MAD20 ARENAS to sharpen your skills.
- Access to Priority Support
- 8 Scenarios - MAD20 ARENAS MITRE ATT&CK Fundamentals Playlist (11 Hours of Range Content)
- 15 Scenarios - Easy Playlist - MAD20 ARENAS Red Team Challenges (60 Hours of Range Content)
- 71 Additional CPE hours
- Detailed reporting on skill and job role proficiency mapped to NICE and other frameworks
All Major Cards Accepted
Advanced
Become an Advanced Defender, tapping into days of additional range content via MAD20 ARENAS, a CYBER RANGES-powered range environment specifically on ATT&CK
- 15 Scenarios - Medium Playlist -MAD20 ARENAS Red Team Challenges (60 Hours of Range Content)
- 14 Scenarios - Advanced Playlist - MAD20 ARENAS Red Team Challenges (56 Hours of Range Content)
- 10 Scenarios - MAD20 ARENAS Adversary Emulation Atomic Red Team Playlist (21 Hours of Range Content)
- 137 Additional CPE Hours
All Major Cards Accepted