ATT&CK® Fundamentals

Begin with the Fundamentals

Experts from MITRE produced the ATT&CK Fundamentals course to help forge a new breed of advantaged defenders, better prepared than ever before to stop agile adversaries. This course is the first and fundamental piece of the MAD20™ online training series and will:

  • Introduce the MITRE ATT&CK framework, a globally accessible knowledge base, and a cyber adversary behavior model based on real-world observations.
  • Familiarize learners with how the ATT&CK knowledge base documents real-world adversary tactics, techniques, and procedures (TTPs).
  • Visualize the various ways to exploit this understanding of adversary TTPs to address current (operational) and future (strategic) threats.
  • Understand how ATT&CK enables us to produce measurable and trackable answers to the hard questions we face every day as defenders, such as "how does our decision to ____ make us better/worse at defending against threats?"

Target Audience

Anyone involved or interested in threat modeling and applying this knowledge to improve how you and your organization defends against adversaries.
 

Course Prerequisites

A general understanding of information security and technology as well as their associated threats (i.e. malicious actors and malware).
 

Course Goals

  • Understand the structure and philosophy that continually shapes ATT&CK
  • Identify the available ATT&CK resources and operational use cases
  • Recognize how ATT&CK empowers defenders through understanding threats
1

 

1-1