Security Command Center v2 API - Enum MitreAttack.Types.Technique (1.0.0-beta01)

public enum MitreAttack.Types.Technique

Reference documentation and code samples for the Security Command Center v2 API enum MitreAttack.Types.Technique.

MITRE ATT&CK techniques that can be referenced by SCC findings. See: https://attack.mitre.org/techniques/enterprise/ Next ID: 59

Namespace

Google.Cloud.SecurityCenter.V2

Assembly

Google.Cloud.SecurityCenter.V2.dll

Fields

NameDescription
AbuseElevationControlMechanism

T1548

AccessTokenManipulation

T1134

AccountAccessRemoval

T1531

AccountManipulation

T1098

ActiveScanning

T1595

AdditionalCloudCredentials

T1098.001

AdditionalContainerClusterRoles

T1098.006

ApplicationLayerProtocol

T1071

BootOrLogonInitializationScripts

T1037

BruteForce

T1110

CloudAccounts

T1078.004

CloudGroups

T1069.003

CloudInfrastructureDiscovery

T1580

CloudServiceDiscovery

T1526

CommandAndScriptingInterpreter

T1059

ContainerAndResourceDiscovery

T1613

CreateOrModifySystemProcess

T1543

CreateSnapshot

T1578.001

DataDestruction

T1485

DefaultAccounts

T1078.001

DisableOrModifyTools

T1562.001

Dns

T1071.004

DomainPolicyModification

T1484

DynamicResolution

T1568

ExfiltrationOverWebService

T1567

ExfiltrationToCloudStorage

T1567.002

ExploitPublicFacingApplication

T1190

ExternalProxy

T1090.002

ImpairDefenses

T1562

IngressToolTransfer

T1105

InhibitSystemRecovery

T1490

LateralToolTransfer

T1570

LocalAccounts

T1078.003

Masquerading

T1036

MatchLegitimateNameOrLocation

T1036.005

ModifyAuthenticationProcess

T1556

ModifyCloudComputeInfrastructure

T1578

MultiHopProxy

T1090.003

NativeApi

T1106

NetworkDenialOfService

T1498

NetworkServiceDiscovery

T1046

ObtainCapabilities

T1588

PermissionGroupsDiscovery

T1069

ProcessDiscovery

T1057

Proxy

T1090

ResourceHijacking

T1496

ScanningIpBlocks

T1595.001

ServiceStop

T1489

SharedModules

T1129

SoftwareDeploymentTools

T1072

SshAuthorizedKeys

T1098.004

StartupItems

T1037.005

StealApplicationAccessToken

T1528

StealWebSessionCookie

T1539

TokenImpersonationOrTheft

T1134.001

UnixShell

T1059.004

UnsecuredCredentials

T1552

Unspecified

Unspecified value.

ValidAccounts

T1078