• Online, Self-Paced
Course Description

Do you want to learn the MITRE ATT&CK methodology for Threat Hunting? In this MITRE ATT&CK® Defender (MAD) Threat Hunting course, you'll learn how to leverage the MITRE ATT&CK framework to develop hypotheses and analytics that enable you to hunt real-world threats and improve your cybersecurity.

Learning Objectives

In this course, you will gain the following capabilities:
- Gain foundational education and training on TTP-based hunting
- Define adversarial behavior of interest
- Articulate hypotheses and analytics that drive information needs and data collection requirements
- Refine hypotheses and analytics to power your hunting efforts
- Determine Data Requirements
- Identify and Mitigate Data Collection Gaps
- Implement and Test Analytics
- Hunt/Detect Malicious Activity and Investigate It

Framework Connections

The materials within this course focus on the NICE Framework Task, Knowledge, and Skill statements identified within the indicated NICE Framework component(s):

Specialty Areas

  • Cyber Operations
  • Exploitation Analysis

Specialty Areas have been removed from the NICE Framework. With the recent release of the new NICE Framework data, updates to courses are underway. Until this course can be updated, this historical information is provided to give better context as to how it can help you with your cybersecurity goals.

Feedback

If you would like to provide feedback for this course, please e-mail the NICCS SO at NICCS@hq.dhs.gov.