Enum protos.google.cloud.securitycenter.v1.MitreAttack.Technique (8.7.0)

Technique enum.

Fields

NameDescription
ABUSE_ELEVATION_CONTROL_MECHANISM
ACCESS_TOKEN_MANIPULATION
ACCOUNT_ACCESS_REMOVAL
ACCOUNT_MANIPULATION
ACTIVE_SCANNING
ADDITIONAL_CLOUD_CREDENTIALS
ADDITIONAL_CONTAINER_CLUSTER_ROLES
APPLICATION_LAYER_PROTOCOL
BOOT_OR_LOGON_INITIALIZATION_SCRIPTS
BRUTE_FORCE
CLOUD_ACCOUNTS
CLOUD_GROUPS
CLOUD_INFRASTRUCTURE_DISCOVERY
CLOUD_SERVICE_DISCOVERY
COMMAND_AND_SCRIPTING_INTERPRETER
CONTAINER_AND_RESOURCE_DISCOVERY
CREATE_OR_MODIFY_SYSTEM_PROCESS
CREATE_SNAPSHOT
DATA_DESTRUCTION
DEFAULT_ACCOUNTS
DISABLE_OR_MODIFY_TOOLS
DNS
DOMAIN_POLICY_MODIFICATION
DYNAMIC_RESOLUTION
EXFILTRATION_OVER_WEB_SERVICE
EXFILTRATION_TO_CLOUD_STORAGE
EXPLOIT_PUBLIC_FACING_APPLICATION
EXTERNAL_PROXY
IMPAIR_DEFENSES
INGRESS_TOOL_TRANSFER
INHIBIT_SYSTEM_RECOVERY
LATERAL_TOOL_TRANSFER
LOCAL_ACCOUNTS
MASQUERADING
MATCH_LEGITIMATE_NAME_OR_LOCATION
MODIFY_AUTHENTICATION_PROCESS
MODIFY_CLOUD_COMPUTE_INFRASTRUCTURE
MULTI_HOP_PROXY
NATIVE_API
NETWORK_DENIAL_OF_SERVICE
NETWORK_SERVICE_DISCOVERY
OBTAIN_CAPABILITIES
PERMISSION_GROUPS_DISCOVERY
PROCESS_DISCOVERY
PROXY
RESOURCE_HIJACKING
SCANNING_IP_BLOCKS
SERVICE_STOP
SHARED_MODULES
SOFTWARE_DEPLOYMENT_TOOLS
SSH_AUTHORIZED_KEYS
STARTUP_ITEMS
STEAL_APPLICATION_ACCESS_TOKEN
TECHNIQUE_UNSPECIFIED
TOKEN_IMPERSONATION_OR_THEFT
UNIX_SHELL
UNSECURED_CREDENTIALS
VALID_ACCOUNTS