Advanced Adversary Tactics Learning Path

Embark on a journey into the mind of an intruder with our hands-on Advanced Adversary Tactics learning path. These adversary tactics courses are packed with hands-on labs covering the adversarial tactics in the MITRE ATT&CK framework. They’ll teach you the skills you need to defend against all types of adversaries.

24+ hours

Quick facts

About this learning path

  • courses

    100% online

  • Duration

    24+ hours

  • Assessment

    questions

About Advanced Adversary Tactics

With our Advanced Adversary Tactics learning path, you’ll experience the full spectrum of techniques used by adversaries, including methods used to gather information, gain access, escalate privileges and more.

This path prepares you to understand the modus operandi of those who breach systems, implant their code and secure their continued presence. A series of hands-on cyber ranges and lab experiences inspired by the MITRE ATT&CK framework give you immersive insights into real-world tactics. These range from reconnaissance to resource development, initial access to execution, and persistence to privilege escalation. We'll also explore defense evasion and crack the code on how attackers gain credential access.

Who is this learning path for?

These hands-on labs are updated with the latest tactics and new content to prepare you for the most common threats. They’re useful for any cybersecurity professionals who want to better unmask the techniques and tactics used by real-world adversaries, including:

By the end of this learning path, you will:

  • Get hands-on experience with adversarial tactics and techniques work so you can better defend against those threats.
  • Be able to think like an attacker and understand how cyber adversaries strategize and move through networks.
  • Know how attackers set up cloned websites, establish persistence with trojanized binaries and other common (and some uncommon) techniques.

 

Syllabus

Reconnaissance and Resource Development

Course - 00:50:00

Get hands-on experience with some of the methods used to gain information from and phish. Learn how to scrape emails from a webpage, search for unlinked files, and set up a phishing attack using a cloned webpage.
Initial Access, Execution, and Persistence

Course - 03:28:00

Get hands-on experience with some of the methods used to gain initial access to a system, execute code, and gain persistence. Learn how to implant a trojanized binary, hide a reverse shell in start-up folders and files, pivot between networks, and more.

The details

Learning path insights

How to claim CPEs

Should you complete this learning path, you’ll be able to download a certificate of completion. Use this to claim your CPEs or CPUs.

Associated NICE Work Roles

All Infosec training maps directly to the NICE Workforce Framework for Cybersecurity to guide you from beginner to expert across 52 Work Roles.

  • All-Source Analyst
  • Mission Assessment Specialist
  • Exploitation Analyst

No software. No set up. Unlimited access.

Skip the server racks and spin up a realistic environment with one click. Infosec Skills cyber ranges require no additional software, hardware or server space so your team can spend less time configuring environments and more time learning. Unlimited cyber range access is included in every Infosec Skills subscription so your team can skill up however they learn best.

Unlock 7 days of free training

  • 1,400+ hands-on courses and labs
  • Certification practice exams
  • Skill assessments

Plans & pricing

Infosec Skills Personal

$299 / year

  • 190+ role-guided learning paths (e.g., Ethical Hacking, Threat Hunting)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Custom certification practice exams (e.g., CISSP, Security+)
  • Skill assessments
  • Infosec peer community support

Infosec Skills Teams

$799 per license / year

  • Team administration and reporting
  • Dedicated client success manager
  • Single sign-on (SSO)
    Easily authenticate and manage your learners by connecting to any identity provider that supports the SAML 2.0 standard.
  • Integrations via API
    Retrieve training performance and engagement metrics and integrate learner data into your existing LMS or HRS.
  • 190+ role-guided learning paths and assessments (e.g., Incident Response)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Create and assign custom learning paths
  • Custom certification practice exams (e.g., CISSP, CISA)
  • Optional upgrade: Guarantee team certification with live boot camps

Learn about scholarships and financing with

Affirm logo