Simple, transparent pricing
Whether you're a novice or pro, we offer plans designed to develop, certify, and maintain your skills on MITRE ATT&CK. No contracts. No surprise fees.
Lite
$47.990 /month
What you get:
- Access to MAD20 Skills Hub for On-Demand Self-paced Training
- Access to Six Complete Learning Tracks
- MAD20 Webinars
- Access to MAD20 Thought-Leadership Materials and Supplemental Resources
Basic
~15% Savings$4998 /year
All Lite features, plus:
- Ability to Earn All Six MAD20 Living Certifications
- Ability to showcase all earned Certifications via Credly and LinkedIn
Advanced
$2,49916 /year
All Basic features, plus:
- Access to Priority Support
- 8 Scenarios - MAD20 ARENAS MITRE ATT&CK Fundamentals Playlist (11 Hours)
- 15 Scenarios - Easy Playlist - MAD20 ARENAS Red Team Challenges (60 Hours)
- 15 Scenarios - Medium Playlist -MAD20 ARENAS Red Team Challenges (60 Hours)
- 14 Scenarios - Advanced Playlist - MAD20 ARENAS Red Team Challenges (56 Hours)
- 10 Scenarios - MAD20 ARENAS Adversary Emulation Atomic Red Team Playlist (21 Hours)
Enterprise
14910 Participants Minimum
All Advanced features, plus:
- Live In-Person Exercises Tailored to Your Environment and Taught by Experts in ATT&CK
- Custom Range Offerings in Partnership with CYBER RANGES in either IT or OT environments
- And more..
Lite
Basic
Advanced
Enterprise
Utilize the most advanced cyber range resources available to learn ATT&CK hands-on, powered by our partners at CYBER RANGES
Learn how to efficiently use ATT&CK Navigator, map APTs, perform CTI studies, and threat hunt using Sigma Rules and Sigma2attack.
- 8 Cyber Range Scenarios
- 12 Hours of Range Content
- 12 CPE Hours
Learn to to use Atomic Red Team Tests, Map Atomic Red Team Tests to the ATT&CK Framework with the tactic Initial Access, and use Atomic Red Team to test your Endpoint Detection and Response (EDR) using Wazuh.
- 10 Cyber Range Scenarios
- 21 Hours of Range Content
- 21 CPE Hours
Engage in CTF challenges on Vulnerability Assessment and Penetration Testing using attack techniques mapped to ATT&CK. Exploit the system to gain root access to all systems and capture flags to complete the challenges.
- 15 Cyber Range scenarios
- 60 Hours of Range Content
- 60 CPE Hours
Continue to hone your skills learned from the MAD20 ARENAS MITRE ATT&CK Red Team Challenges - Easy playlist.
- 15 Cyber Range Scenarios
- 60 Hours of Range Content
- 60 CPE Hours
Continue to hone your skills learned from the MAD20 ARENAS MITRE ATT&CK Red Team Challenges - Medium playlist.
- 14 Cyber Range Scenarios
- 56 Hours of Range Content
- 56 CPE Hours