Cloud Security Command Center V1 API - Module Google::Cloud::SecurityCenter::V1::MitreAttack::Technique (v0.18.0)

Reference documentation and code samples for the Cloud Security Command Center V1 API module Google::Cloud::SecurityCenter::V1::MitreAttack::Technique.

MITRE ATT&CK techniques that can be referenced by SCC findings. See: https://attack.mitre.org/techniques/enterprise/

Constants

TECHNIQUE_UNSPECIFIED

value: 0
Unspecified value.

ACTIVE_SCANNING

value: 1
T1595

SCANNING_IP_BLOCKS

value: 2
T1595.001

INGRESS_TOOL_TRANSFER

value: 3
T1105

NATIVE_API

value: 4
T1106

SHARED_MODULES

value: 5
T1129

COMMAND_AND_SCRIPTING_INTERPRETER

value: 6
T1059

UNIX_SHELL

value: 7
T1059.004

RESOURCE_HIJACKING

value: 8
T1496

PROXY

value: 9
T1090

EXTERNAL_PROXY

value: 10
T1090.002

MULTI_HOP_PROXY

value: 11
T1090.003

DYNAMIC_RESOLUTION

value: 12
T1568

UNSECURED_CREDENTIALS

value: 13
T1552

VALID_ACCOUNTS

value: 14
T1078

LOCAL_ACCOUNTS

value: 15
T1078.003

CLOUD_ACCOUNTS

value: 16
T1078.004

NETWORK_DENIAL_OF_SERVICE

value: 17
T1498

PERMISSION_GROUPS_DISCOVERY

value: 18
T1069

CLOUD_GROUPS

value: 19
T1069.003

EXFILTRATION_OVER_WEB_SERVICE

value: 20
T1567

EXFILTRATION_TO_CLOUD_STORAGE

value: 21
T1567.002

ACCOUNT_MANIPULATION

value: 22
T1098

SSH_AUTHORIZED_KEYS

value: 23
T1098.004

CREATE_OR_MODIFY_SYSTEM_PROCESS

value: 24
T1543

value: 25
T1539

MODIFY_CLOUD_COMPUTE_INFRASTRUCTURE

value: 26
T1578

EXPLOIT_PUBLIC_FACING_APPLICATION

value: 27
T1190

MODIFY_AUTHENTICATION_PROCESS

value: 28
T1556

DATA_DESTRUCTION

value: 29
T1485

DOMAIN_POLICY_MODIFICATION

value: 30
T1484

IMPAIR_DEFENSES

value: 31
T1562

NETWORK_SERVICE_DISCOVERY

value: 32
T1046