2-2

 

 

 

Earn Your Certification on MITRE ATT&CK and Join an Elite Community of Threat-Informed Defenders 

 

MAD20's threat-informed defense training on MITRE ATT&CK equips professionals, whether new or experienced, with offensive and defensive skills training, enhancing their ability to combat cyber threats. 

Global shield

Did you know...

Black and Yellow Minimalist Brain and Light Bulb Logo

 

70% of cyber security hiring managers prefer candidates who can demonstrate they know ATT&CK?

A certification on MITRE ATT&CK distinguishes you from the rest of the pack. While many infosec professionals know of MITRE ATT&CK, most struggle with applying the framework. 

 

 

82%

of respondents knew of MITRE ATT&CK

8%

of respondents regularly and confidently applied MITRE ATT&CK

84%

of respondents did not have a thorough mapping to ATT&CK

70%

of hiring managers seek employees who can apply ATT&CK

Source: The State of MITRE ATT&CK Threat-Informed Defense
Slimmer logo

Why choose us?

We're the only training and certification originally developed by MITRE on MITRE ATT&CK and threat-informed defense. 

Average Time to Complete
0 +
AVG. TIME TO COMPLETE (IN MONTHS)
# of Learners
0 +
MAD20 COMMUNITY MEMBERS
companies
0 +
ORGANIZATIONS REPRESENTED
countries
0 +
COUNTRIES REPRESENTED

9

Developed by MITRE

Originally developed by MITRE®, MAD20™ certifies the world's elite infosec teams on MITRE ATT&CK and advanced cyber risk mitigation to combat dynamic and persistent threats. Our content and training approach is validated by numerous companies that rely on our certifications for hiring and upskilling. Learners receive ongoing, hands-on training in our Cyber Range. MAD20 is unparalleled as the only threat-informed training content on MITRE ATT&CK originally developed by MITRE.

Badging for Website

Earn CPE Credits

MAD20 courses qualify for Continuing Professional Education (CPE) credits that can be used towards maintaining other certifications you already possess. It's an excellent opportunity to meet your CPE obligations while expanding your knowledge of ATT&CK®. Here's a breakdown of the CPE credits you can earn for completing each Basic MAD20 course, with 1 CPE credit for each hour of course duration. In total, completing these courses would earn you 25 CPE Credit Hours before considering the additional 8 hours of cyber range content in the Basic Bundle. The MAD20 ARENAS Bundle offers an additional 8+ days of range content.

3

Continuous Skill Development

Stay ahead of emerging threats by ensuring you're trained on the latest vulnerabilities and best practices. Benefit from live-fire training sessions in MAD20 ARENAS powered by CYBER RANGES and the regular addition of new content to the MAD20 course library.

4

Be More Attractive to Top Employers

Most top companies rely on MITRE ATT&CK as their common language of cyberops. Attaining your certification places you among the most elite defenders within the community and allows you to stand out during candidate selection. So, whether you're seeking a new job or simply a promotion, being certified in MITRE ATT&CK gives you an edge over the competition.

Get Your Employer to Cover the Cost... We'll help you make the case.

Many of our community members successfully obtain employer sponsorship. Use our resources to request employer reimbursement.

1-3

 


Citi Logo-1
Mastercard Logo
Fortinet Logo
Accenture Logo
Verizon Logo
Google Logo
AT&T Logo
Crowdstrike Logo
Microsoft Logo
Fujitsu Logo
Morgan_Stanley_logo_PNG2
SAP Logo

Join an Elite Community of Threat-Informed Defenders Today!

Simple, transparent pricing

Whether you're a novice or pro, we offer plans designed to develop, certify, and maintain your skills on MITRE ATT&CK. No contracts. No surprise fees.

Lite

$47.990 /month

What you get:

  • Access to MAD20 Skills Hub for On-Demand Self-paced Training
  • Access to All Learning Tracks 
  • MAD20 Webinars
  • Access to MAD20 Thought-Leadership Materials and Supplemental Resources

Basic

~15% Savings

$4998 /year

All Lite features, plus:

  • MAD2O Living Certifications
  • Showcase Certifications via Credly on LinkedIn 
  • Document Management

Intermediate

NEW

$9998 /year

What you get:

  • Forms
  • Team Email
  • Contact Management

Advanced

$2,49916 /year

All Basic features, plus:

  • Access to MAD20 ARENAS Dynamic Training Content, powered by CYBER RANGES
  • Access to Priority Support

Lite

Basic

Intermediate

Advanced

Access to MAD20 Skills Hub for On-Demand Self-paced Training
Access to Six Complete Learning Tracks
MAD20 Webinars
Access to MAD20 Thought-Leadership Materials and Supplemental Resources
Ability to Earn All Six MAD2O Living Certifications
-
Showcase All Earned Certifications via Credly and LinkedIn
-
Access to Priority Support
-
-
8 Scenarios - MAD20 ARENAS MITRE ATT&CK Fundamentals Playlist (11 Hours)
-
-
15 Scenarios - Easy Playlist - MAD20 ARENAS Red Team Challenges (60 Hours)
-
-
15 Scenarios - Medium Playlist -MAD20 ARENAS Red Team Challenges (60 Hours)
-
-
-
14 Scenarios - Advanced Playlist - MAD20 ARENAS Red Team Challenges (56 Hours)
-
-
-
10 Scenarios - MAD20 ARENAS Adversary Emulation Atomic Red Team Playlist (21 Hours)
-
-
-