Class Technique (1.20.0)

Technique(value)

MITRE ATT&CK techniques that can be referenced by SCC findings. See: https://attack.mitre.org/techniques/enterprise/

Values: TECHNIQUE_UNSPECIFIED (0): Unspecified value. ACTIVE_SCANNING (1): T1595 SCANNING_IP_BLOCKS (2): T1595.001 INGRESS_TOOL_TRANSFER (3): T1105 NATIVE_API (4): T1106 SHARED_MODULES (5): T1129 COMMAND_AND_SCRIPTING_INTERPRETER (6): T1059 UNIX_SHELL (7): T1059.004 RESOURCE_HIJACKING (8): T1496 PROXY (9): T1090 EXTERNAL_PROXY (10): T1090.002 MULTI_HOP_PROXY (11): T1090.003 DYNAMIC_RESOLUTION (12): T1568 UNSECURED_CREDENTIALS (13): T1552 VALID_ACCOUNTS (14): T1078 LOCAL_ACCOUNTS (15): T1078.003 CLOUD_ACCOUNTS (16): T1078.004 NETWORK_DENIAL_OF_SERVICE (17): T1498 PERMISSION_GROUPS_DISCOVERY (18): T1069 CLOUD_GROUPS (19): T1069.003 EXFILTRATION_OVER_WEB_SERVICE (20): T1567 EXFILTRATION_TO_CLOUD_STORAGE (21): T1567.002 ACCOUNT_MANIPULATION (22): T1098 SSH_AUTHORIZED_KEYS (23): T1098.004 CREATE_OR_MODIFY_SYSTEM_PROCESS (24): T1543 STEAL_WEB_SESSION_COOKIE (25): T1539 MODIFY_CLOUD_COMPUTE_INFRASTRUCTURE (26): T1578 EXPLOIT_PUBLIC_FACING_APPLICATION (27): T1190 MODIFY_AUTHENTICATION_PROCESS (28): T1556 DATA_DESTRUCTION (29): T1485 DOMAIN_POLICY_MODIFICATION (30): T1484 IMPAIR_DEFENSES (31): T1562 NETWORK_SERVICE_DISCOVERY (32): T1046 ACCESS_TOKEN_MANIPULATION (33): T1134 ABUSE_ELEVATION_CONTROL_MECHANISM (34): T1548 DEFAULT_ACCOUNTS (35): T1078.001