• Online, Self-Paced
Course Description

Do you want to learn the exciting discipline of Adversary Emulation? In this MITRE ATT&CK® Defender (MAD) Adversary Emulation course, you'll learn how to emulate real-world adversary threats to improve cybersecurity. Leveraging the MITRE ATT&CK Framework, you will research, plan, and execute adversary emulation activities in hands-on labs.

Learning Objectives

In this course, you will gain the following capabilities:
- Understand cyber adversary emulation's purpose, its characteristics, and common use
cases.
- Leverage the MITRE ATT&CK Framework to inform adversary emulation planning activities, including defining engagement objectives, scope, and rules of engagement.
- Use cyber threat intelligence to select emulated threats of salient interest to the sponsor organization.
- Implement adversary emulation tactics, techniques, and procedures (TTPs) based on real-world cyber threats.
- Execute adversary TTPs to assess and improve cybersecurity, while balancing realism against time and safety constraints.
- Use the MITRE ATT&CK Framework to communicate adversary emulation activities, findings, and recommendations for improvement.

Framework Connections

The materials within this course focus on the NICE Framework Task, Knowledge, and Skill statements identified within the indicated NICE Framework component(s):

Specialty Areas

  • Cyber Operations
  • Exploitation Analysis

Specialty Areas have been removed from the NICE Framework. With the recent release of the new NICE Framework data, updates to courses are underway. Until this course can be updated, this historical information is provided to give better context as to how it can help you with your cybersecurity goals.

Feedback

If you would like to provide feedback for this course, please e-mail the NICCS SO at NICCS@hq.dhs.gov.