MAD20 & MITRE TA Logo (1)

 

Continuous Skills Development on Threat-Informed Defense for Cybersecurity Teams

 

MAD20's threat-informed defense training on MITRE ATT&CK equips enterprise security teams with essential offensive and defensive skills training, enhancing their ability to combat cyber threats and strengthen their overall security posture. 


Are you confident in your team's ability to execute a threat-informed defense using MITRE ATT&CK?

While many infosec professionals know of MITRE ATT&CK, most struggle with applying the framework and implementing threat-informed defense within their daily practice. One reason for this is the lack of comprehensive, real-world, hands-on training on MITRE ATT&CK. Even one untrained infosec team member among your staff can unnecessarily expose your enterprise to greater cyber risks.

82%

of respondents knew of MITRE ATT&CK

8%

of respondents regularly and confidently applied MITRE ATT&CK

84%

of respondents did not have a thorough mapping to ATT&CK

70%

of hiring managers seek employees who can apply ATT&CK

Ready to improve your team's threat hunting performance using MITRE ATT&CK?


The best cyber operations teams globally train with MAD20 to standardize and unify team communication, ultimately improving threat detection and reducing issue resolution time.

Request a Demo

Source: The State of MITRE ATT&CK Threat-Informed Defense

Simple Transparent Pricing

Whether you're a novice or pro, we offer plans designed to develop, certify, and maintain your skills on MITRE ATT&CK. No contracts. No surprise fees.

Basic

Become A Certified Defender

$ 499 /year
What's included...
  • Access to MAD20 Skills Hub for On-Demand Self-paced Training
  • Access to All Learning Tracks
  • MAD20 Webinars
  • MAD20 Thought-Leadership Materials and Supplemental Resources
  • Ability to Earn All MAD2O Living Certifications
  • Showcase All Earned Certifications via Credly and LinkedIn

Advanced

Become an Advanced Defender, tapping into days of additional range content via MAD20 ARENAS, a CYBER RANGES-powered range environment specifically on ATT&CK

$ 2,499 /year
Everything in Intermediate, and...
  • 15 Scenarios - Medium Playlist -MAD20 ARENAS Red Team Challenges (60 Hours of Range Content)
  • 14 Scenarios - Advanced Playlist - MAD20 ARENAS Red Team Challenges (56 Hours of Range Content)
  • 10 Scenarios - MAD20 ARENAS Adversary Emulation Atomic Red Team Playlist (21 Hours of Range Content)
  • 137 Additional CPE Hours

We were created to help enterprises solve this problem...

MAD20 offers a range of courses, exercises, and certifications to ensure cyber security teams are fully able to harness the power of the MITRE ATT&CK framework to improve enterprise security operations. Tracks can be customized to meet specific enterprise demands and to provide the skills and validation of mastery in using ATT&CK to understand and create cyber threat intelligence (CTI), assess security operations center (SOC) operations, and coordinate across blue and red teams with a powerful purple teaming approach to improve all aspects of operations. 

Reimbursement Landing Page Image - Cropped

 


Why Enterprise Teams Choose MAD20

9

Developed by MITRE

Originally developed by MITRE®, MAD20™ certifies the world's elite infosec teams on MITRE ATT&CK and advanced cyber risk mitigation to combat dynamic and persistent threats. Our content and training approach is validated by numerous companies that rely on our certifications for hiring and upskilling. Learners receive ongoing, hands-on training in our Cyber Range. MAD20 is unparalleled as the only threat-informed training content on MITRE ATT&CK originally developed by MITRE.

1-1

Learn and Train on One Platform

Our integrated platform combines course-based and learning path-based video and text lessons with practical, hands-on labs and our state-of-the-art cyber range, MAD20 ARENAS. This holistic approach ensures that employees at all levels can advance their cybersecurity skills and contribute to a robust security culture.

3

Continuous Workforce Skill Development

Stay ahead of emerging threats by ensuring your team is trained on the latest vulnerabilities and best practices. Benefit from live-fire training sessions in MAD20 ARENAS powered by CYBER RANGES and the regular addition of new content to the MAD20 course library.

4

Attract and Retain Top Talent

Build a knowledgeable and skilled team to reduce the impact of unexpected staff turnover. Our training simulations upskill entire teams within MAD20 ARENAS, our military grade cyber range, and offer continuous learning opportunities through access to our extensive and frequently updated course library, promoting long-term employee retention..

You're in good company...

We're pleased to be trusted by learners across these organizations and more

Citi Logo-1
Mastercard Logo
Fortinet Logo
Accenture Logo
Verizon Logo
Google Logo
AT&T Logo
Crowdstrike Logo
Microsoft Logo
Fujitsu Logo
Morgan_Stanley_logo_PNG2
SAP Logo

Enterprise Materials.

7-2

Start with the basics of ATT&CK Fundamentals to establish or re-frame your understanding of this foundational framework. 

  • 18 Lectures by MAD Professors
  • 1 Hands-on Lab
  • 1 Range Scenario
  • 2 CPE Hours
10-2

Establish confidence in identifying, developing, analyzing, and applying ATT&CK-mapped intelligence to make defensive recommendations. 

  • 18 Lectures by MAD Professors
  • 1 Full Defensive Rec Walkthrough
  • 13 CPE Hours
8-4

Learn to conduct a rapid, low-overhead SOC Assessments, analyzing SOC technologies and making thorough recommendations. 

  • 17 Lectures by MAD Professors
  • Heatmap & Def Rec Walkthroughs
  • 9 CPE Hours
7-1

Understand research, planning, TTP implementation, and execution while familiarizing yourself with the CTID emulation library. 

  • 30 Lectures by MAD Professors
  • 7 Hands on Labs
  • 60+ Range Scenarios via ARENAS
  • 21 CPE Hours
4-1

Learn to utilize knowledge of adversary TTPs to execute a six-step TTP-based hunting methodology mapped to ATT&CK. 

  • 28 Lectures by MAD Professors
  • 1 Full Analytics Walkthrough
  • 60+ Range Scenarios via ARENAS
  • 9 CPE Hours
2-3

Effectively communicate defensive recommendations based on Red and Blue Team techniques and the observable threat landscape and organization characteristics.

  • 11 Lectures by MAD Professors
  • Planning & Execution Walkthroughs
  • 2 CPE Hours
Emulating Access Token

This Advanced Topic course analyzes real-world examples of adversaries performing Access Token Manipulation and discusses how to emulate this behavior. 

  • 16 Lectures by MAD Professors
  • Dozens of Example Walkthroughs and Supplemental Materials
  • 2 CPE Hours
48

Walk through the steps of the TTP Threat Hunting Methodology and apply it for specific technique detection engineering, T1134.001: Token Impersonation and Theft

  • 16 Lectures by MAD Professors
  • Dozens of Example Walkthroughs and Supplemental Materials
  • 2 CPE Hours

MAD20 ARENAS logo- white_nobckgrd

Utilize the most advanced cyber range resources available to learn ATT&CK hands-on, powered by our partners at CYBER RANGES

MITRE ATT&CK Fundamentals Scenarios

Learn how to efficiently use ATT&CK Navigator, map APTs, perform CTI studies, and threat hunt using Sigma Rules and Sigma2attack.

  • 8 Cyber Range Scenarios
  • 12 Hours of Range Content
  • 12 CPE Hours
Ad Em Atomic Red Team

Learn to to use Atomic Red Team Tests, Map Atomic Red Team Tests to the ATT&CK Framework with the tactic Initial Access, and use Atomic Red Team to test your Endpoint Detection and Response (EDR) using Wazuh. 

  • 10 Cyber Range Scenarios
  • 21 Hours of Range Content
  • 21 CPE Hours
Red Team - Easy

Engage in CTF challenges on Vulnerability Assessment and Penetration Testing using attack techniques mapped to ATT&CK. Exploit the system to gain root access to all systems and capture flags to complete the challenges.

  • 15 Cyber Range scenarios
  • 60 Hours of Range Content
  • 60 CPE Hours
Red Team - Medium

 

Continue to hone your skills learned from the MAD20 ARENAS MITRE ATT&CK Red Team Challenges - Easy playlist. 

  • 15 Cyber Range Scenarios
  • 60 Hours of Range Content
  • 60 CPE Hours
Red Team - Advanced

 

Continue to hone your skills learned from the MAD20 ARENAS MITRE ATT&CK Red Team Challenges - Medium playlist. 

  • 14 Cyber Range Scenarios
  • 56 Hours of Range Content
  • 56 CPE Hours