• Online, Self-Paced
Course Description

Analysts and researchers gain hands-on instruction directly from MITRE's experts in this MITRE ATT&CK Defender (MAD) ATT&CK® Cyber Threat Intelligence Certification course. Prepare for the certification and learn how to map raw data to ATT&CK, as well as how to operationalize the intelligence through recommendations to defenders.

Learning Objectives

By the end of this MITRE ATT&CK Cyber Threat Intelligence Certification course, students should be able to:
- Map to ATT&CK® from both narrative reporting and raw data
- Effectively store and display ATT&CK®-mapped data
- Leverage ATT&CK® Navigator for analysis
- Perform CTI analysis using ATT&CK®-mapped data
- Provide actionable defensive recommendations based on ATT&CK®-mapped data

Framework Connections

The materials within this course focus on the NICE Framework Task, Knowledge, and Skill statements identified within the indicated NICE Framework component(s):

Specialty Areas

  • Cyber Operations
  • Exploitation Analysis

Feedback

If you would like to provide feedback for this course, please e-mail the NICCS SO at NICCS@hq.dhs.gov.