Subscriptions

Simple, transparent pricing

Whether you're a novice or pro, we offer plans designed to develop, certify, and maintain your skills on MITRE ATT&CK. No contracts. No surprise fees.

Lite

$47.990 /month

What you get:

  • Access to MAD20 Skills Hub for On-Demand Self-paced Training
  • Access to Six Complete Learning Tracks 
  • MAD20 Webinars
  • Access to MAD20 Thought-Leadership Materials and Supplemental Resources

Basic

~15% Savings

$4998 /year

All Lite features, plus:

  • Ability to Earn All Six MAD20 Living Certifications
  • Ability to showcase all earned Certifications via Credly and LinkedIn

Advanced

$2,49916 /year

All Basic features, plus:

  • Access to Priority Support
  • 8 Scenarios - MAD20 ARENAS MITRE ATT&CK Fundamentals Playlist (11 Hours)
  • 15 Scenarios - Easy Playlist - MAD20 ARENAS Red Team Challenges (60 Hours)
  • 15 Scenarios - Medium Playlist -MAD20 ARENAS Red Team Challenges (60 Hours)
  • 14 Scenarios - Advanced Playlist - MAD20 ARENAS Red Team Challenges (56 Hours)
  • 10 Scenarios - MAD20 ARENAS Adversary Emulation Atomic Red Team Playlist (21 Hours)

Enterprise

14910 Participants Minimum

All Advanced features, plus:

  • Live In-Person Exercises Tailored to Your Environment and Taught by Experts in ATT&CK
  • Custom Range Offerings in Partnership with CYBER RANGES in either IT or OT environments
  • And more..

Lite

Basic

Advanced

Enterprise

Access to MAD20 Skills Hub for On-Demand Self-paced Training
Access to Six Complete Learning Tracks
MAD20 Webinars
Access to MAD20 Thought-Leadership Materials and Supplemental Resources
Ability to Earn All Six MAD2O Living Certifications
-
Showcase All Earned Certifications via Credly and LinkedIn
-
Access to Priority Support
-
-
8 Scenarios - MAD20 ARENAS MITRE ATT&CK Fundamentals Playlist (11 Hours)
-
-
15 Scenarios - Easy Playlist - MAD20 ARENAS Red Team Challenges (60 Hours)
-
-
15 Scenarios - Medium Playlist -MAD20 ARENAS Red Team Challenges (60 Hours)
-
-
14 Scenarios - Advanced Playlist - MAD20 ARENAS Red Team Challenges (56 Hours)
-
-
10 Scenarios - MAD20 ARENAS Adversary Emulation Atomic Red Team Playlist (21 Hours)
-
-
Live In-Person Exercises Tailored to Your Environment and Taught by MAD20 Professors
-
-
-
7-2

Start with the basics of ATT&CK Fundamentals to establish or re-frame your understanding of this foundational framework. 

  • 18 Lectures by MAD Professors
  • 1 Hands-on Lab
  • 1 Range Scenario
  • 2 CPE Hours
10-2

Establish confidence in identifying, developing, analyzing, and applying ATT&CK-mapped intelligence to make defensive recommendations. 

  • 18 Lectures by MAD Professors
  • 1 Full Defensive Rec Walkthrough
  • 13 CPE Hours
8-4

Learn to conduct a rapid, low-overhead SOC Assessments, analyzing SOC technologies and making thorough recommendations. 

  • 17 Lectures by MAD Professors
  • Heatmap & Def Rec Walkthroughs
  • 9 CPE Hours
7-1

Understand research, planning, TTP implementation, and execution while familiarizing yourself with the CTID emulation library. 

  • 30 Lectures by MAD Professors
  • 7 Hands on Labs
  • 60+ Range Scenarios via ARENAS
  • 21 CPE Hours
4-1

Learn to utilize knowledge of adversary TTPs to execute a six-step TTP-based hunting methodology mapped to ATT&CK. 

  • 28 Lectures by MAD Professors
  • 1 Full Analytics Walkthrough
  • 60+ Range Scenarios via ARENAS
  • 9 CPE Hours
2-3

Effectively communicate defensive recommendations based on Red and Blue Team techniques and the observable threat landscape and organization characteristics.

  • 11 Lectures by MAD Professors
  • Planning & Execution Walkthroughs
  • 2 CPE Hours
Emulating Access Token

This Advanced Topic course analyzes real-world examples of adversaries performing Access Token Manipulation and discusses how to emulate this behavior. 

  • 16 Lectures by MAD Professors
  • Dozens of Example Walkthroughs and Supplemental Materials
  • 2 CPE Hours
48

Walk through the steps of the TTP Threat Hunting Methodology and apply it for specific technique detection engineering, T1134.001: Token Impersonation and Theft

  • 16 Lectures by MAD Professors
  • Dozens of Example Walkthroughs and Supplemental Materials
  • 2 CPE Hours

MAD20 ARENAS logo- white_nobckgrd

Utilize the most advanced cyber range resources available to learn ATT&CK hands-on, powered by our partners at CYBER RANGES

MITRE ATT&CK Fundamentals Scenarios

Learn how to efficiently use ATT&CK Navigator, map APTs, perform CTI studies, and threat hunt using Sigma Rules and Sigma2attack.

  • 8 Cyber Range Scenarios
  • 12 Hours of Range Content
  • 12 CPE Hours
Ad Em Atomic Red Team

Learn to to use Atomic Red Team Tests, Map Atomic Red Team Tests to the ATT&CK Framework with the tactic Initial Access, and use Atomic Red Team to test your Endpoint Detection and Response (EDR) using Wazuh. 

  • 10 Cyber Range Scenarios
  • 21 Hours of Range Content
  • 21 CPE Hours
Red Team - Easy

Engage in CTF challenges on Vulnerability Assessment and Penetration Testing using attack techniques mapped to ATT&CK. Exploit the system to gain root access to all systems and capture flags to complete the challenges.

  • 15 Cyber Range scenarios
  • 60 Hours of Range Content
  • 60 CPE Hours
Red Team - Medium

 

Continue to hone your skills learned from the MAD20 ARENAS MITRE ATT&CK Red Team Challenges - Easy playlist. 

  • 15 Cyber Range Scenarios
  • 60 Hours of Range Content
  • 60 CPE Hours
Red Team - Advanced

 

Continue to hone your skills learned from the MAD20 ARENAS MITRE ATT&CK Red Team Challenges - Medium playlist. 

  • 14 Cyber Range Scenarios
  • 56 Hours of Range Content
  • 56 CPE Hours