MITRE ATT&CK for Cybersecurity Analysts Overview

This 2-day intensive training equips cybersecurity analysts with a deep understanding of the MITRE ATT&CK Framework. Through a hands-on approach, you’ll learn to map adversary TTPs, analyze real-world threats, and develop intelligence-driven defense strategies.

The course covers every component of the MITRE ATT&CK Framework with a focus on practical tools like MITRE ATT&CK Navigator to:

  • Map real-world APTs and their attack lifecycle tactics.
  • Classify attacker techniques based on behavior and objectives.
  • Correlate threat intelligence and map attack patterns effectively.
  • Design defenses aligned with known threat profiles and attacker behaviors.

You’ll work on real-world scenarios to bridge the gap between theory and practice, making this course ideal for analysts, threat hunters, incident responders, and red/blue team members.

By enrolling, you’ll gain one year of access to training materials and our online community for collaboration and additional resources.

Course curriculum

    1. General Introduction

    2. What is a Matrix in MITRE ATT&CK

    3. What are Tactics in MITRE ATT&CK

    4. Tactics and Techniques in MITRE ATT&CK

    5. Procedures in MITRE ATT&CK and Exercise 1

    6. Data Sources, Detections, Strategies and more

    7. Exercise 2: Mapping Malware Techniques with MITRE

    8. MITRE Navigator

    9. CTI and RED Teaming Exercises using the Navigator

    10. Adversary Emulation and Mapping Ransomware using The Navigator Part I

    11. Mapping Ransomware using The Navigator Part II

    12. Mapping Ransomware using The Navigator Part III

About this course

  • $99.00
  • 12 lessons
  • 4.5 hours of video content

Requirements

While not mandatory, it is recommended that participants have the following tools installed to fully engage with the hands-on exercises:

  • Ghidra
  • Detective Easy

These tools will enhance your ability to work effectively with the course materials and practical exercises.