Google Cloud Security Command Center V1 Client - Class Technique (1.20.2)

Reference documentation and code samples for the Google Cloud Security Command Center V1 Client class Technique.

MITRE ATT&CK techniques that can be referenced by SCC findings.

See: https://attack.mitre.org/techniques/enterprise/

Protobuf type google.cloud.securitycenter.v1.MitreAttack.Technique

Namespace

Google \ Cloud \ SecurityCenter \ V1 \ MitreAttack

Methods

static::name

Parameter
NameDescription
value mixed

static::value

Parameter
NameDescription
name mixed

Constants

TECHNIQUE_UNSPECIFIED

Value: 0

Unspecified value.

Generated from protobuf enum TECHNIQUE_UNSPECIFIED = 0;

ACTIVE_SCANNING

Value: 1

T1595

Generated from protobuf enum ACTIVE_SCANNING = 1;

SCANNING_IP_BLOCKS

Value: 2

T1595.001

Generated from protobuf enum SCANNING_IP_BLOCKS = 2;

INGRESS_TOOL_TRANSFER

Value: 3

T1105

Generated from protobuf enum INGRESS_TOOL_TRANSFER = 3;

NATIVE_API

Value: 4

T1106

Generated from protobuf enum NATIVE_API = 4;

SHARED_MODULES

Value: 5

T1129

Generated from protobuf enum SHARED_MODULES = 5;

COMMAND_AND_SCRIPTING_INTERPRETER

Value: 6

T1059

Generated from protobuf enum COMMAND_AND_SCRIPTING_INTERPRETER = 6;

UNIX_SHELL

Value: 7

T1059.004

Generated from protobuf enum UNIX_SHELL = 7;

RESOURCE_HIJACKING

Value: 8

T1496

Generated from protobuf enum RESOURCE_HIJACKING = 8;

PROXY

Value: 9

T1090

Generated from protobuf enum PROXY = 9;

EXTERNAL_PROXY

Value: 10

T1090.002

Generated from protobuf enum EXTERNAL_PROXY = 10;

MULTI_HOP_PROXY

Value: 11

T1090.003

Generated from protobuf enum MULTI_HOP_PROXY = 11;

DYNAMIC_RESOLUTION

Value: 12

T1568

Generated from protobuf enum DYNAMIC_RESOLUTION = 12;

UNSECURED_CREDENTIALS

Value: 13

T1552

Generated from protobuf enum UNSECURED_CREDENTIALS = 13;

VALID_ACCOUNTS

Value: 14

T1078

Generated from protobuf enum VALID_ACCOUNTS = 14;

LOCAL_ACCOUNTS

Value: 15

T1078.003

Generated from protobuf enum LOCAL_ACCOUNTS = 15;

CLOUD_ACCOUNTS

Value: 16

T1078.004

Generated from protobuf enum CLOUD_ACCOUNTS = 16;

NETWORK_DENIAL_OF_SERVICE

Value: 17

T1498

Generated from protobuf enum NETWORK_DENIAL_OF_SERVICE = 17;

PERMISSION_GROUPS_DISCOVERY

Value: 18

T1069

Generated from protobuf enum PERMISSION_GROUPS_DISCOVERY = 18;

CLOUD_GROUPS

Value: 19

T1069.003

Generated from protobuf enum CLOUD_GROUPS = 19;

EXFILTRATION_OVER_WEB_SERVICE

Value: 20

T1567

Generated from protobuf enum EXFILTRATION_OVER_WEB_SERVICE = 20;

EXFILTRATION_TO_CLOUD_STORAGE

Value: 21

T1567.002

Generated from protobuf enum EXFILTRATION_TO_CLOUD_STORAGE = 21;

ACCOUNT_MANIPULATION

Value: 22

T1098

Generated from protobuf enum ACCOUNT_MANIPULATION = 22;

SSH_AUTHORIZED_KEYS

Value: 23

T1098.004

Generated from protobuf enum SSH_AUTHORIZED_KEYS = 23;

CREATE_OR_MODIFY_SYSTEM_PROCESS

Value: 24

T1543

Generated from protobuf enum CREATE_OR_MODIFY_SYSTEM_PROCESS = 24;

Value: 25

T1539

Generated from protobuf enum STEAL_WEB_SESSION_COOKIE = 25;

MODIFY_CLOUD_COMPUTE_INFRASTRUCTURE

Value: 26

T1578

Generated from protobuf enum MODIFY_CLOUD_COMPUTE_INFRASTRUCTURE = 26;

EXPLOIT_PUBLIC_FACING_APPLICATION

Value: 27

T1190

Generated from protobuf enum EXPLOIT_PUBLIC_FACING_APPLICATION = 27;

MODIFY_AUTHENTICATION_PROCESS

Value: 28

T1556

Generated from protobuf enum MODIFY_AUTHENTICATION_PROCESS = 28;

DATA_DESTRUCTION

Value: 29

T1485

Generated from protobuf enum DATA_DESTRUCTION = 29;

DOMAIN_POLICY_MODIFICATION

Value: 30

T1484

Generated from protobuf enum DOMAIN_POLICY_MODIFICATION = 30;

IMPAIR_DEFENSES

Value: 31

T1562

Generated from protobuf enum IMPAIR_DEFENSES = 31;

NETWORK_SERVICE_DISCOVERY

Value: 32

T1046

Generated from protobuf enum NETWORK_SERVICE_DISCOVERY = 32;

ACCESS_TOKEN_MANIPULATION

Value: 33

T1134

Generated from protobuf enum ACCESS_TOKEN_MANIPULATION = 33;

ABUSE_ELEVATION_CONTROL_MECHANISM

Value: 34

T1548

Generated from protobuf enum ABUSE_ELEVATION_CONTROL_MECHANISM = 34;

DEFAULT_ACCOUNTS

Value: 35

T1078.001

Generated from protobuf enum DEFAULT_ACCOUNTS = 35;