BASED ON

MITRE ATT&CK DEFENDER™ (MAD)

Originally developed by MITRE®, MAD20™ certifies the world's elite infosec teams on MITRE ATT&CK and advanced cyber risk mitigation to combat dynamic and persistent threats.

A program focused on real-world skills for immediate impact on operations

MAD20™’s courses, assessments, and agile certification program focus on skills training and real-world mastery, enabling certified defenders to immediately adopt and leverage the MITRE ATT&CK® knowledge base in their work environment.

71500+

MAD20 Defenders

3755+

Organizations

27

Countries

Living Certification™ structured to maintain a continuous advantage over time

MAD20™ is changing the game in cyber certifications with an agile Living Certification™ program that promotes defenders to continuously update their knowledge and skills against the latest threats. MAD20™ offers updated certifications when the threat landscape changes, helping certified defenders maintain a continual advantage over adversaries.

Image-Cropped-DocData_x2

Divider-line

A comprehensive curriculum ensures holistic threat-informed operations

The MAD20™ curriculum helps defenders apply ATT&CK® across critical areas of cyber operations, cyber threat intelligence, testing and evaluation, and defensive measures. The curriculum is constantly growing and offers skills training and credentialing in the areas of:

2
2

ATT&CK® Cyber Threat Intelligence

SOC Assessment Cert
SOC Assessment Cert

ATT&CK® Security Operations Center Assessments

5-1
5-1

ATT&CK® Adversary Emulation Methodology

8-1
8-1

ATT&CK® Threat Hunting and Detection Engineering

10
10

ATT&CK® Purple Teaming Methodology

Get the complete course library

Unique to the industry is that MAD20™’s training courses and assessments are all based on MITRE’s groundbreaking MITRE ATT&CK Defender™ training and certification program. The MAD20 system incorporates elements of the offering developed by the MITRE Corporation, including training and assessments developed by MITRE’s own MITRE ATT&CK® subject matter experts.

 

Image-Cropped-ServerData_x2

Divider-line

Developed by the best. Utilized by the best.

Originally developed by MITRE, MAD20 certifies the world's best infosec teams on advanced cyber risk mitigation to combat dynamic and persistent threats.

 

 

ATT&CK® Fundamentals

Experts from MITRE produced the ATT&CK Fundamentals course to help forge a new breed of advantaged defenders, better prepared than ever before to stop agile adversaries.

MITRE Press Release

MITRE Engenuity Teams with MAD20 Technologies to Expand MITRE ATT&CK Defender Cybersecurity Training and Credentialing

ATT&CK® Detecting Access Token Manipulation

This course uses the lessons and tactics taught in the MAD20™ ATT&CK Threat Hunting Course and applies it to detecting T1134.001: Token Impersonation and Theft.

ATT&CK® Emulating Access Token Manipulation

This course analyzes real-world examples of adversaries performing Access Token Manipulation and discusses how we can emulate this behavior.