Enum MitreAttack.Technique (2.6.0)

public enum MitreAttack.Technique extends Enum<MitreAttack.Technique> implements ProtocolMessageEnum

MITRE ATT&CK techniques that can be referenced by SCC findings. See: https://attack.mitre.org/techniques/enterprise/ Next ID: 31

Protobuf enum google.cloud.securitycenter.v1.MitreAttack.Technique

Implements

ProtocolMessageEnum

Static Fields

NameDescription
ACCOUNT_MANIPULATION

T1098

ACCOUNT_MANIPULATION = 22;

ACCOUNT_MANIPULATION_VALUE

T1098

ACCOUNT_MANIPULATION = 22;

ACTIVE_SCANNING

T1595

ACTIVE_SCANNING = 1;

ACTIVE_SCANNING_VALUE

T1595

ACTIVE_SCANNING = 1;

CLOUD_ACCOUNTS

T1078.004

CLOUD_ACCOUNTS = 16;

CLOUD_ACCOUNTS_VALUE

T1078.004

CLOUD_ACCOUNTS = 16;

CLOUD_GROUPS

T1069.003

CLOUD_GROUPS = 19;

CLOUD_GROUPS_VALUE

T1069.003

CLOUD_GROUPS = 19;

COMMAND_AND_SCRIPTING_INTERPRETER

T1059

COMMAND_AND_SCRIPTING_INTERPRETER = 6;

COMMAND_AND_SCRIPTING_INTERPRETER_VALUE

T1059

COMMAND_AND_SCRIPTING_INTERPRETER = 6;

CREATE_OR_MODIFY_SYSTEM_PROCESS

T1543

CREATE_OR_MODIFY_SYSTEM_PROCESS = 24;

CREATE_OR_MODIFY_SYSTEM_PROCESS_VALUE

T1543

CREATE_OR_MODIFY_SYSTEM_PROCESS = 24;

DATA_DESTRUCTION

T1485

DATA_DESTRUCTION = 29;

DATA_DESTRUCTION_VALUE

T1485

DATA_DESTRUCTION = 29;

DOMAIN_POLICY_MODIFICATION

T1484

DOMAIN_POLICY_MODIFICATION = 30;

DOMAIN_POLICY_MODIFICATION_VALUE

T1484

DOMAIN_POLICY_MODIFICATION = 30;

DYNAMIC_RESOLUTION

T1568

DYNAMIC_RESOLUTION = 12;

DYNAMIC_RESOLUTION_VALUE

T1568

DYNAMIC_RESOLUTION = 12;

EXFILTRATION_OVER_WEB_SERVICE

T1567

EXFILTRATION_OVER_WEB_SERVICE = 20;

EXFILTRATION_OVER_WEB_SERVICE_VALUE

T1567

EXFILTRATION_OVER_WEB_SERVICE = 20;

EXFILTRATION_TO_CLOUD_STORAGE

T1567.002

EXFILTRATION_TO_CLOUD_STORAGE = 21;

EXFILTRATION_TO_CLOUD_STORAGE_VALUE

T1567.002

EXFILTRATION_TO_CLOUD_STORAGE = 21;

EXPLOIT_PUBLIC_FACING_APPLICATION

T1190

EXPLOIT_PUBLIC_FACING_APPLICATION = 27;

EXPLOIT_PUBLIC_FACING_APPLICATION_VALUE

T1190

EXPLOIT_PUBLIC_FACING_APPLICATION = 27;

EXTERNAL_PROXY

T1090.002

EXTERNAL_PROXY = 10;

EXTERNAL_PROXY_VALUE

T1090.002

EXTERNAL_PROXY = 10;

INGRESS_TOOL_TRANSFER

T1105

INGRESS_TOOL_TRANSFER = 3;

INGRESS_TOOL_TRANSFER_VALUE

T1105

INGRESS_TOOL_TRANSFER = 3;

LOCAL_ACCOUNTS

T1078.003

LOCAL_ACCOUNTS = 15;

LOCAL_ACCOUNTS_VALUE

T1078.003

LOCAL_ACCOUNTS = 15;

MODIFY_AUTHENTICATION_PROCESS

T1556

MODIFY_AUTHENTICATION_PROCESS = 28;

MODIFY_AUTHENTICATION_PROCESS_VALUE

T1556

MODIFY_AUTHENTICATION_PROCESS = 28;

MODIFY_CLOUD_COMPUTE_INFRASTRUCTURE

T1578

MODIFY_CLOUD_COMPUTE_INFRASTRUCTURE = 26;

MODIFY_CLOUD_COMPUTE_INFRASTRUCTURE_VALUE

T1578

MODIFY_CLOUD_COMPUTE_INFRASTRUCTURE = 26;

MULTI_HOP_PROXY

T1090.003

MULTI_HOP_PROXY = 11;

MULTI_HOP_PROXY_VALUE

T1090.003

MULTI_HOP_PROXY = 11;

NATIVE_API

T1106

NATIVE_API = 4;

NATIVE_API_VALUE

T1106

NATIVE_API = 4;

NETWORK_DENIAL_OF_SERVICE

T1498

NETWORK_DENIAL_OF_SERVICE = 17;

NETWORK_DENIAL_OF_SERVICE_VALUE

T1498

NETWORK_DENIAL_OF_SERVICE = 17;

PERMISSION_GROUPS_DISCOVERY

T1069

PERMISSION_GROUPS_DISCOVERY = 18;

PERMISSION_GROUPS_DISCOVERY_VALUE

T1069

PERMISSION_GROUPS_DISCOVERY = 18;

PROXY

T1090

PROXY = 9;

PROXY_VALUE

T1090

PROXY = 9;

RESOURCE_HIJACKING

T1496

RESOURCE_HIJACKING = 8;

RESOURCE_HIJACKING_VALUE

T1496

RESOURCE_HIJACKING = 8;

SCANNING_IP_BLOCKS

T1595.001

SCANNING_IP_BLOCKS = 2;

SCANNING_IP_BLOCKS_VALUE

T1595.001

SCANNING_IP_BLOCKS = 2;

SHARED_MODULES

T1129

SHARED_MODULES = 5;

SHARED_MODULES_VALUE

T1129

SHARED_MODULES = 5;

SSH_AUTHORIZED_KEYS

T1098.004

SSH_AUTHORIZED_KEYS = 23;

SSH_AUTHORIZED_KEYS_VALUE

T1098.004

SSH_AUTHORIZED_KEYS = 23;

T1539

STEAL_WEB_SESSION_COOKIE = 25;

T1539

STEAL_WEB_SESSION_COOKIE = 25;

TECHNIQUE_UNSPECIFIED

Unspecified value.

TECHNIQUE_UNSPECIFIED = 0;

TECHNIQUE_UNSPECIFIED_VALUE

Unspecified value.

TECHNIQUE_UNSPECIFIED = 0;

UNIX_SHELL

T1059.004

UNIX_SHELL = 7;

UNIX_SHELL_VALUE

T1059.004

UNIX_SHELL = 7;

UNRECOGNIZED
UNSECURED_CREDENTIALS

T1552

UNSECURED_CREDENTIALS = 13;

UNSECURED_CREDENTIALS_VALUE

T1552

UNSECURED_CREDENTIALS = 13;

VALID_ACCOUNTS

T1078

VALID_ACCOUNTS = 14;

VALID_ACCOUNTS_VALUE

T1078

VALID_ACCOUNTS = 14;

Static Methods

NameDescription
forNumber(int value)
getDescriptor()
internalGetValueMap()
valueOf(Descriptors.EnumValueDescriptor desc)
valueOf(int value)

Deprecated. Use #forNumber(int) instead.

valueOf(String name)
values()

Methods

NameDescription
getDescriptorForType()
getNumber()
getValueDescriptor()