• Online, Self-Paced
Course Description

The MiTRE ATT&CK Framework is a knowledge base of globally observed adversary tactics and techniques. This course provides an understanding of behaviors that may be used for developing threat models, mapping threats, classifying attacks, or training both red and blue teams.

Learning Objectives

On successful completion of this course, learners should have the knowledge and skills to understand:

  • The purpose of the ATT&CK Framework
  • Structures, tactics, and techniques within the framework
  • How to use the ATT&CK Framework to detect and analyze threats
  • Mitigation best-practices

Framework Connections

The materials within this course focus on the Knowledge Skills and Abilities (KSAs) identified within the Specialty Areas listed below. Click to view Specialty Area details within the interactive National Cybersecurity Workforce Framework.