Cloud Security Command Center V1 API - Class Google::Cloud::SecurityCenter::V1::MitreAttack (v0.20.0)

Reference documentation and code samples for the Cloud Security Command Center V1 API class Google::Cloud::SecurityCenter::V1::MitreAttack.

MITRE ATT&CK tactics and techniques related to this finding. See: https://attack.mitre.org

Inherits

  • Object

Extended By

  • Google::Protobuf::MessageExts::ClassMethods

Includes

  • Google::Protobuf::MessageExts

Methods

#additional_tactics

def additional_tactics() -> ::Array<::Google::Cloud::SecurityCenter::V1::MitreAttack::Tactic>
Returns

#additional_tactics=

def additional_tactics=(value) -> ::Array<::Google::Cloud::SecurityCenter::V1::MitreAttack::Tactic>
Parameter
Returns

#additional_techniques

def additional_techniques() -> ::Array<::Google::Cloud::SecurityCenter::V1::MitreAttack::Technique>
Returns

#additional_techniques=

def additional_techniques=(value) -> ::Array<::Google::Cloud::SecurityCenter::V1::MitreAttack::Technique>
Parameter
Returns

#primary_tactic

def primary_tactic() -> ::Google::Cloud::SecurityCenter::V1::MitreAttack::Tactic
Returns

#primary_tactic=

def primary_tactic=(value) -> ::Google::Cloud::SecurityCenter::V1::MitreAttack::Tactic
Parameter
Returns

#primary_techniques

def primary_techniques() -> ::Array<::Google::Cloud::SecurityCenter::V1::MitreAttack::Technique>
Returns
  • (::Array<::Google::Cloud::SecurityCenter::V1::MitreAttack::Technique>) — The MITRE ATT&CK technique most closely represented by this finding, if any. primary_techniques is a repeated field because there are multiple levels of MITRE ATT&CK techniques. If the technique most closely represented by this finding is a sub-technique (e.g. SCANNING_IP_BLOCKS), both the sub-technique and its parent technique(s) will be listed (e.g. SCANNING_IP_BLOCKS, ACTIVE_SCANNING).

#primary_techniques=

def primary_techniques=(value) -> ::Array<::Google::Cloud::SecurityCenter::V1::MitreAttack::Technique>
Parameter
  • value (::Array<::Google::Cloud::SecurityCenter::V1::MitreAttack::Technique>) — The MITRE ATT&CK technique most closely represented by this finding, if any. primary_techniques is a repeated field because there are multiple levels of MITRE ATT&CK techniques. If the technique most closely represented by this finding is a sub-technique (e.g. SCANNING_IP_BLOCKS), both the sub-technique and its parent technique(s) will be listed (e.g. SCANNING_IP_BLOCKS, ACTIVE_SCANNING).
Returns
  • (::Array<::Google::Cloud::SecurityCenter::V1::MitreAttack::Technique>) — The MITRE ATT&CK technique most closely represented by this finding, if any. primary_techniques is a repeated field because there are multiple levels of MITRE ATT&CK techniques. If the technique most closely represented by this finding is a sub-technique (e.g. SCANNING_IP_BLOCKS), both the sub-technique and its parent technique(s) will be listed (e.g. SCANNING_IP_BLOCKS, ACTIVE_SCANNING).

#version

def version() -> ::String
Returns
  • (::String) — The MITRE ATT&CK version referenced by the above fields. E.g. "8".

#version=

def version=(value) -> ::String
Parameter
  • value (::String) — The MITRE ATT&CK version referenced by the above fields. E.g. "8".
Returns
  • (::String) — The MITRE ATT&CK version referenced by the above fields. E.g. "8".