Cloud Security Command Center V1 API - Module Google::Cloud::SecurityCenter::V1::MitreAttack::Tactic (v0.15.0)

Reference documentation and code samples for the Cloud Security Command Center V1 API module Google::Cloud::SecurityCenter::V1::MitreAttack::Tactic.

MITRE ATT&CK tactics that can be referenced by SCC findings. See: https://attack.mitre.org/tactics/enterprise/

Constants

TACTIC_UNSPECIFIED

value: 0
Unspecified value.

RECONNAISSANCE

value: 1
TA0043

RESOURCE_DEVELOPMENT

value: 2
TA0042

INITIAL_ACCESS

value: 5
TA0001

EXECUTION

value: 3
TA0002

PERSISTENCE

value: 6
TA0003

PRIVILEGE_ESCALATION

value: 8
TA0004

DEFENSE_EVASION

value: 7
TA0005

CREDENTIAL_ACCESS

value: 9
TA0006

DISCOVERY

value: 10
TA0007

LATERAL_MOVEMENT

value: 11
TA0008

COLLECTION

value: 12
TA0009

COMMAND_AND_CONTROL

value: 4
TA0011

EXFILTRATION

value: 13
TA0010

IMPACT

value: 14
TA0040