• Online, Self-Paced
Course Description

Experts from MITRE produced this course to show the practitioner the actionable defensive rewards that only come when red and blue teams work together. The ATT&CK Purple Teaming Methodology Certification verifies that the holder knows the fundamentals of how to leverage purple teaming to emulate adversarial behavior, and deliver actionable, robust defensive recommendations, such as new data collection requirements, mitigations, system reconfigurations, and analytics.

Learning Objectives

The objectives of this course are to teach practitioners to 1) deliver actionable recommendations to their organization based on the observable and perceived threat landscape and organization characteristic, 2) effectively communicate defensive recommendations to their organization based on comprehensive Red Team and Blue Team techniques, and 3) interact with Red Teams and Blue Teams within their organization to develop such strategies.

Framework Connections

The materials within this course focus on the NICE Framework Task, Knowledge, and Skill statements identified within the indicated NICE Framework component(s):