Enum MitreAttack.Technique (2.45.0)

public enum MitreAttack.Technique extends Enum<MitreAttack.Technique> implements ProtocolMessageEnum

MITRE ATT&CK techniques that can be referenced by SCC findings. See: https://attack.mitre.org/techniques/enterprise/ Next ID: 59

Protobuf enum google.cloud.securitycenter.v1.MitreAttack.Technique

Implements

ProtocolMessageEnum

Static Fields

NameDescription
ABUSE_ELEVATION_CONTROL_MECHANISM

T1548

ABUSE_ELEVATION_CONTROL_MECHANISM = 34;

ABUSE_ELEVATION_CONTROL_MECHANISM_VALUE

T1548

ABUSE_ELEVATION_CONTROL_MECHANISM = 34;

ACCESS_TOKEN_MANIPULATION

T1134

ACCESS_TOKEN_MANIPULATION = 33;

ACCESS_TOKEN_MANIPULATION_VALUE

T1134

ACCESS_TOKEN_MANIPULATION = 33;

ACCOUNT_ACCESS_REMOVAL

T1531

ACCOUNT_ACCESS_REMOVAL = 51;

ACCOUNT_ACCESS_REMOVAL_VALUE

T1531

ACCOUNT_ACCESS_REMOVAL = 51;

ACCOUNT_MANIPULATION

T1098

ACCOUNT_MANIPULATION = 22;

ACCOUNT_MANIPULATION_VALUE

T1098

ACCOUNT_MANIPULATION = 22;

ACTIVE_SCANNING

T1595

ACTIVE_SCANNING = 1;

ACTIVE_SCANNING_VALUE

T1595

ACTIVE_SCANNING = 1;

ADDITIONAL_CLOUD_CREDENTIALS

T1098.001

ADDITIONAL_CLOUD_CREDENTIALS = 40;

ADDITIONAL_CLOUD_CREDENTIALS_VALUE

T1098.001

ADDITIONAL_CLOUD_CREDENTIALS = 40;

ADDITIONAL_CONTAINER_CLUSTER_ROLES

T1098.006

ADDITIONAL_CONTAINER_CLUSTER_ROLES = 58;

ADDITIONAL_CONTAINER_CLUSTER_ROLES_VALUE

T1098.006

ADDITIONAL_CONTAINER_CLUSTER_ROLES = 58;

APPLICATION_LAYER_PROTOCOL

T1071

APPLICATION_LAYER_PROTOCOL = 45;

APPLICATION_LAYER_PROTOCOL_VALUE

T1071

APPLICATION_LAYER_PROTOCOL = 45;

BOOT_OR_LOGON_INITIALIZATION_SCRIPTS

T1037

BOOT_OR_LOGON_INITIALIZATION_SCRIPTS = 37;

BOOT_OR_LOGON_INITIALIZATION_SCRIPTS_VALUE

T1037

BOOT_OR_LOGON_INITIALIZATION_SCRIPTS = 37;

BRUTE_FORCE

T1110

BRUTE_FORCE = 44;

BRUTE_FORCE_VALUE

T1110

BRUTE_FORCE = 44;

CLOUD_ACCOUNTS

T1078.004

CLOUD_ACCOUNTS = 16;

CLOUD_ACCOUNTS_VALUE

T1078.004

CLOUD_ACCOUNTS = 16;

CLOUD_GROUPS

T1069.003

CLOUD_GROUPS = 19;

CLOUD_GROUPS_VALUE

T1069.003

CLOUD_GROUPS = 19;

CLOUD_INFRASTRUCTURE_DISCOVERY

T1580

CLOUD_INFRASTRUCTURE_DISCOVERY = 53;

CLOUD_INFRASTRUCTURE_DISCOVERY_VALUE

T1580

CLOUD_INFRASTRUCTURE_DISCOVERY = 53;

CLOUD_SERVICE_DISCOVERY

T1526

CLOUD_SERVICE_DISCOVERY = 48;

CLOUD_SERVICE_DISCOVERY_VALUE

T1526

CLOUD_SERVICE_DISCOVERY = 48;

COMMAND_AND_SCRIPTING_INTERPRETER

T1059

COMMAND_AND_SCRIPTING_INTERPRETER = 6;

COMMAND_AND_SCRIPTING_INTERPRETER_VALUE

T1059

COMMAND_AND_SCRIPTING_INTERPRETER = 6;

CONTAINER_AND_RESOURCE_DISCOVERY

T1613

CONTAINER_AND_RESOURCE_DISCOVERY = 57;

CONTAINER_AND_RESOURCE_DISCOVERY_VALUE

T1613

CONTAINER_AND_RESOURCE_DISCOVERY = 57;

CREATE_OR_MODIFY_SYSTEM_PROCESS

T1543

CREATE_OR_MODIFY_SYSTEM_PROCESS = 24;

CREATE_OR_MODIFY_SYSTEM_PROCESS_VALUE

T1543

CREATE_OR_MODIFY_SYSTEM_PROCESS = 24;

CREATE_SNAPSHOT

T1578.001

CREATE_SNAPSHOT = 54;

CREATE_SNAPSHOT_VALUE

T1578.001

CREATE_SNAPSHOT = 54;

DATA_DESTRUCTION

T1485

DATA_DESTRUCTION = 29;

DATA_DESTRUCTION_VALUE

T1485

DATA_DESTRUCTION = 29;

DEFAULT_ACCOUNTS

T1078.001

DEFAULT_ACCOUNTS = 35;

DEFAULT_ACCOUNTS_VALUE

T1078.001

DEFAULT_ACCOUNTS = 35;

DISABLE_OR_MODIFY_TOOLS

T1562.001

DISABLE_OR_MODIFY_TOOLS = 55;

DISABLE_OR_MODIFY_TOOLS_VALUE

T1562.001

DISABLE_OR_MODIFY_TOOLS = 55;

DNS

T1071.004

DNS = 46;

DNS_VALUE

T1071.004

DNS = 46;

DOMAIN_POLICY_MODIFICATION

T1484

DOMAIN_POLICY_MODIFICATION = 30;

DOMAIN_POLICY_MODIFICATION_VALUE

T1484

DOMAIN_POLICY_MODIFICATION = 30;

DYNAMIC_RESOLUTION

T1568

DYNAMIC_RESOLUTION = 12;

DYNAMIC_RESOLUTION_VALUE

T1568

DYNAMIC_RESOLUTION = 12;

EXFILTRATION_OVER_WEB_SERVICE

T1567

EXFILTRATION_OVER_WEB_SERVICE = 20;

EXFILTRATION_OVER_WEB_SERVICE_VALUE

T1567

EXFILTRATION_OVER_WEB_SERVICE = 20;

EXFILTRATION_TO_CLOUD_STORAGE

T1567.002

EXFILTRATION_TO_CLOUD_STORAGE = 21;

EXFILTRATION_TO_CLOUD_STORAGE_VALUE

T1567.002

EXFILTRATION_TO_CLOUD_STORAGE = 21;

EXPLOIT_PUBLIC_FACING_APPLICATION

T1190

EXPLOIT_PUBLIC_FACING_APPLICATION = 27;

EXPLOIT_PUBLIC_FACING_APPLICATION_VALUE

T1190

EXPLOIT_PUBLIC_FACING_APPLICATION = 27;

EXTERNAL_PROXY

T1090.002

EXTERNAL_PROXY = 10;

EXTERNAL_PROXY_VALUE

T1090.002

EXTERNAL_PROXY = 10;

IMPAIR_DEFENSES

T1562

IMPAIR_DEFENSES = 31;

IMPAIR_DEFENSES_VALUE

T1562

IMPAIR_DEFENSES = 31;

INGRESS_TOOL_TRANSFER

T1105

INGRESS_TOOL_TRANSFER = 3;

INGRESS_TOOL_TRANSFER_VALUE

T1105

INGRESS_TOOL_TRANSFER = 3;

INHIBIT_SYSTEM_RECOVERY

T1490

INHIBIT_SYSTEM_RECOVERY = 36;

INHIBIT_SYSTEM_RECOVERY_VALUE

T1490

INHIBIT_SYSTEM_RECOVERY = 36;

LATERAL_TOOL_TRANSFER

T1570

LATERAL_TOOL_TRANSFER = 41;

LATERAL_TOOL_TRANSFER_VALUE

T1570

LATERAL_TOOL_TRANSFER = 41;

LOCAL_ACCOUNTS

T1078.003

LOCAL_ACCOUNTS = 15;

LOCAL_ACCOUNTS_VALUE

T1078.003

LOCAL_ACCOUNTS = 15;

MASQUERADING

T1036

MASQUERADING = 49;

MASQUERADING_VALUE

T1036

MASQUERADING = 49;

MATCH_LEGITIMATE_NAME_OR_LOCATION

T1036.005

MATCH_LEGITIMATE_NAME_OR_LOCATION = 50;

MATCH_LEGITIMATE_NAME_OR_LOCATION_VALUE

T1036.005

MATCH_LEGITIMATE_NAME_OR_LOCATION = 50;

MODIFY_AUTHENTICATION_PROCESS

T1556

MODIFY_AUTHENTICATION_PROCESS = 28;

MODIFY_AUTHENTICATION_PROCESS_VALUE

T1556

MODIFY_AUTHENTICATION_PROCESS = 28;

MODIFY_CLOUD_COMPUTE_INFRASTRUCTURE

T1578

MODIFY_CLOUD_COMPUTE_INFRASTRUCTURE = 26;

MODIFY_CLOUD_COMPUTE_INFRASTRUCTURE_VALUE

T1578

MODIFY_CLOUD_COMPUTE_INFRASTRUCTURE = 26;

MULTI_HOP_PROXY

T1090.003

MULTI_HOP_PROXY = 11;

MULTI_HOP_PROXY_VALUE

T1090.003

MULTI_HOP_PROXY = 11;

NATIVE_API

T1106

NATIVE_API = 4;

NATIVE_API_VALUE

T1106

NATIVE_API = 4;

NETWORK_DENIAL_OF_SERVICE

T1498

NETWORK_DENIAL_OF_SERVICE = 17;

NETWORK_DENIAL_OF_SERVICE_VALUE

T1498

NETWORK_DENIAL_OF_SERVICE = 17;

NETWORK_SERVICE_DISCOVERY

T1046

NETWORK_SERVICE_DISCOVERY = 32;

NETWORK_SERVICE_DISCOVERY_VALUE

T1046

NETWORK_SERVICE_DISCOVERY = 32;

OBTAIN_CAPABILITIES

T1588

OBTAIN_CAPABILITIES = 43;

OBTAIN_CAPABILITIES_VALUE

T1588

OBTAIN_CAPABILITIES = 43;

PERMISSION_GROUPS_DISCOVERY

T1069

PERMISSION_GROUPS_DISCOVERY = 18;

PERMISSION_GROUPS_DISCOVERY_VALUE

T1069

PERMISSION_GROUPS_DISCOVERY = 18;

PROCESS_DISCOVERY

T1057

PROCESS_DISCOVERY = 56;

PROCESS_DISCOVERY_VALUE

T1057

PROCESS_DISCOVERY = 56;

PROXY

T1090

PROXY = 9;

PROXY_VALUE

T1090

PROXY = 9;

RESOURCE_HIJACKING

T1496

RESOURCE_HIJACKING = 8;

RESOURCE_HIJACKING_VALUE

T1496

RESOURCE_HIJACKING = 8;

SCANNING_IP_BLOCKS

T1595.001

SCANNING_IP_BLOCKS = 2;

SCANNING_IP_BLOCKS_VALUE

T1595.001

SCANNING_IP_BLOCKS = 2;

SERVICE_STOP

T1489

SERVICE_STOP = 52;

SERVICE_STOP_VALUE

T1489

SERVICE_STOP = 52;

SHARED_MODULES

T1129

SHARED_MODULES = 5;

SHARED_MODULES_VALUE

T1129

SHARED_MODULES = 5;

SOFTWARE_DEPLOYMENT_TOOLS

T1072

SOFTWARE_DEPLOYMENT_TOOLS = 47;

SOFTWARE_DEPLOYMENT_TOOLS_VALUE

T1072

SOFTWARE_DEPLOYMENT_TOOLS = 47;

SSH_AUTHORIZED_KEYS

T1098.004

SSH_AUTHORIZED_KEYS = 23;

SSH_AUTHORIZED_KEYS_VALUE

T1098.004

SSH_AUTHORIZED_KEYS = 23;

STARTUP_ITEMS

T1037.005

STARTUP_ITEMS = 38;

STARTUP_ITEMS_VALUE

T1037.005

STARTUP_ITEMS = 38;

STEAL_APPLICATION_ACCESS_TOKEN

T1528

STEAL_APPLICATION_ACCESS_TOKEN = 42;

STEAL_APPLICATION_ACCESS_TOKEN_VALUE

T1528

STEAL_APPLICATION_ACCESS_TOKEN = 42;

T1539

STEAL_WEB_SESSION_COOKIE = 25;

T1539

STEAL_WEB_SESSION_COOKIE = 25;

TECHNIQUE_UNSPECIFIED

Unspecified value.

TECHNIQUE_UNSPECIFIED = 0;

TECHNIQUE_UNSPECIFIED_VALUE

Unspecified value.

TECHNIQUE_UNSPECIFIED = 0;

TOKEN_IMPERSONATION_OR_THEFT

T1134.001

TOKEN_IMPERSONATION_OR_THEFT = 39;

TOKEN_IMPERSONATION_OR_THEFT_VALUE

T1134.001

TOKEN_IMPERSONATION_OR_THEFT = 39;

UNIX_SHELL

T1059.004

UNIX_SHELL = 7;

UNIX_SHELL_VALUE

T1059.004

UNIX_SHELL = 7;

UNRECOGNIZED
UNSECURED_CREDENTIALS

T1552

UNSECURED_CREDENTIALS = 13;

UNSECURED_CREDENTIALS_VALUE

T1552

UNSECURED_CREDENTIALS = 13;

VALID_ACCOUNTS

T1078

VALID_ACCOUNTS = 14;

VALID_ACCOUNTS_VALUE

T1078

VALID_ACCOUNTS = 14;

Static Methods

NameDescription
forNumber(int value)
getDescriptor()
internalGetValueMap()
valueOf(Descriptors.EnumValueDescriptor desc)
valueOf(int value)

Deprecated. Use #forNumber(int) instead.

valueOf(String name)
values()

Methods

NameDescription
getDescriptorForType()
getNumber()
getValueDescriptor()