
MITRE ATT&CK Framework and Tools
March 5, 2024 @ 12:00 pm – 4:00 pm EST
Instructor: Carrie Roberts
Course Length: 1 Day, 4 Hours
Note: This is a Pay-What-You-Can course, but this course does not meet the minimum requirements to receive access to the Antisyphon Cyber Range. Access to the Cyber Range associated with Pay-What-You-Can courses varies depending on how much you pay. (Details below.)

Pricing:
Course Description
The MITRE Organization has provided several useful and free tools for working in the cybersecurity space. One of these tools, the MITRE ATT&CK Framework, has become the industry standard for talking about and organizing attacker tactics and techniques. In this introductory class we will look at the information provided in the framework and use various tools, including the ATT&CK Navigator, for visualizing and sharing information. A brief overview of other MITRE tools including CVE/CWE, ATT&CK Flow, ATT&CK Powered Suit, ATT&CK Evaluations, and the Adversary Emulation Library will be given. You will be provided with hands-on lab instructions for creating visualizations using the MITRE ATT&CK Navigator and for searching through ATT&CK data with the convention web browser extension. At the end of this class, you will have the knowledge and tools to talk about and work with the MITRE ATT&CK Framework and Tools.
Key Takeaways
- General understanding of MITRE ATT&CK Framework and related tools
- Working knowledge of the ATT&CK Navigator and ATT&CK Powered Suit tools.
- Understanding of how the MITRE ATT&CK Framework and tools can help you understand real world adversaries and communicate with others in one common language.
Who Should Take This Course
Whether you are a student of information security or a seasoned network defender there is something to learn from the MITRE ATT&CK Framework and Tools and this course will help you do that.
- Defenders and Blue Teamers
- Students interested in Information Security
- Penetration Testers and Red Teamers
- General Security Practitioners
Audience Skill Level
Entry level through advanced information security skills.
Student Requirements
General familiarity with the Windows and Linux operating systems.
What A Student Should Bring
A computer with internet access and a web browser
Pay-What-You-Can and Cyber Range Access
Cyber Range access varies depending on payment level.
Tuition Paid | Cyber Range Access |
---|---|
Less than $295 | No Cyber Range Access |
$295+ | Six Months Cyber Range Access |
Full Price – $575 | Twelve Months Cyber Range Access |
Trainer & Author

Carrie Roberts is a programmer, turned pentester, turned red teamer, turned blueish purple. She is currently a Defense Engineer at Walmart. She loves to learn and give back to the community. She is one of the primary Atomic Red Team project maintainers and developers and has developed many of her own open-source tools. She holds master’s Degrees in both Computer Science and Information Security Engineering. She has earned 12 GIAC certifications including the prestigious “Security Expert” (GSE) certification. She has spoken at numerous security conferences including DerbyCon and Wild West Hackin’ Fest, published many blog posts on topics ranging from social engineering to bypassing anti-virus, and contributed new research on the VBA Stomping maldoc technique.