Created By The Authors of ATT&CK®
MAD20's MITRE ATT&CK® Defender program was created by MITRE and is constantly reviewed and updated. Stay on top of your game.
Hands-On ATT&CK® Training
MAD20 has added simulations to the original Defender program in partnership with CYBER RANGES. Don't just watch videos and take exams; get your hands dirty with labs and simulations.
Employers Care
Thousands of jobs globally list MITRE ATT&CK knowledge as a prerequisite to hire. Some employers specifically request MAD20 certification to satisfy this requirement. Upskill, reskill, and find a team to join.
Earn CPE Credits
Need CPE credits for other certifications? MAD20 Training qualifies. Earn up to 60 CPE credits with our Basic program, with even more offered via MAD20 ARENAS over hundreds of hours of content.
Basic
Become A Certified Defender
- Access to MAD20 Skills Hub for On-Demand Self-paced Training
- Access to All Learning Tracks
- MAD20 Webinars
- MAD20 Thought-Leadership Materials and Supplemental Resources
- Ability to Earn All MAD2O Living Certifications
- Showcase All Earned Certifications via Credly and LinkedIn
All Major Cards Accepted
Intermediate
Gain access to additional range resources via CYBER RANGES and MAD20 ARENAS to sharpen your skills.
- Access to Priority Support
- 8 Scenarios - MAD20 ARENAS MITRE ATT&CK Fundamentals Playlist (11 Hours of Range Content)
- 15 Scenarios - Easy Playlist - MAD20 ARENAS Red Team Challenges (60 Hours of Range Content)
- 71 Additional CPE hours
- Detailed reporting on skill and job role proficiency mapped to NICE and other frameworks
All Major Cards Accepted
Advanced
Become an Advanced Defender, tapping into days of additional range content via MAD20 ARENAS, a CYBER RANGES-powered range environment specifically on ATT&CK
- 15 Scenarios - Medium Playlist -MAD20 ARENAS Red Team Challenges (60 Hours of Range Content)
- 14 Scenarios - Advanced Playlist - MAD20 ARENAS Red Team Challenges (56 Hours of Range Content)
- 10 Scenarios - MAD20 ARENAS Adversary Emulation Atomic Red Team Playlist (21 Hours of Range Content)
- 137 Additional CPE Hours
All Major Cards Accepted
MAD20 Skills Hub Learning Tracks
Utilize the most advanced cyber range resources available to learn ATT&CK hands-on, powered by our partners at CYBER RANGES
Learn how to efficiently use ATT&CK Navigator, map APTs, perform CTI studies, and threat hunt using Sigma Rules and Sigma2attack.
- 8 Cyber Range Scenarios
- 12 Hours of Range Content
- 12 CPE Hours
Learn to to use Atomic Red Team Tests, Map Atomic Red Team Tests to the ATT&CK Framework with the tactic Initial Access, and use Atomic Red Team to test your Endpoint Detection and Response (EDR) using Wazuh.
- 10 Cyber Range Scenarios
- 21 Hours of Range Content
- 21 CPE Hours
Engage in CTF challenges on Vulnerability Assessment and Penetration Testing using attack techniques mapped to ATT&CK. Exploit the system to gain root access to all systems and capture flags to complete the challenges.
- 15 Cyber Range scenarios
- 60 Hours of Range Content
- 60 CPE Hours
Continue to hone your skills learned from the MAD20 ARENAS MITRE ATT&CK Red Team Challenges - Easy playlist.
- 15 Cyber Range Scenarios
- 60 Hours of Range Content
- 60 CPE Hours
Continue to hone your skills learned from the MAD20 ARENAS MITRE ATT&CK Red Team Challenges - Medium playlist.
- 14 Cyber Range Scenarios
- 56 Hours of Range Content
- 56 CPE Hours
You're in good company...
We're pleased to be trusted by learners across these organizations and more.
Interested in Getting Trained with Your Team?
Visit our Enterprise page here to learn more about pricing and package options.