Send feedback
Cloud Security Command Center V1 API - Module Google::Cloud::SecurityCenter::V1::MitreAttack::Technique (v1.5.0)
Stay organized with collections
Save and categorize content based on your preferences.
Version latestkeyboard_arrow_down
Reference documentation and code samples for the Cloud Security Command Center V1 API module Google::Cloud::SecurityCenter::V1::MitreAttack::Technique.
MITRE ATT&CK techniques that can be referenced by SCC findings.
See: https://attack.mitre.org/techniques/enterprise/
Next ID: 65
Constants
TECHNIQUE_UNSPECIFIED
value: 0 Unspecified value.
MASQUERADING
MATCH_LEGITIMATE_NAME_OR_LOCATION
BOOT_OR_LOGON_INITIALIZATION_SCRIPTS
STARTUP_ITEMS
NETWORK_SERVICE_DISCOVERY
PROCESS_DISCOVERY
COMMAND_AND_SCRIPTING_INTERPRETER
UNIX_SHELL
PYTHON
EXPLOITATION_FOR_PRIVILEGE_ESCALATION
PERMISSION_GROUPS_DISCOVERY
CLOUD_GROUPS
INDICATOR_REMOVAL_FILE_DELETION
APPLICATION_LAYER_PROTOCOL
DNS
VALID_ACCOUNTS
DEFAULT_ACCOUNTS
LOCAL_ACCOUNTS
CLOUD_ACCOUNTS
PROXY
EXTERNAL_PROXY
MULTI_HOP_PROXY
ACCOUNT_MANIPULATION
ADDITIONAL_CLOUD_CREDENTIALS
SSH_AUTHORIZED_KEYS
ADDITIONAL_CONTAINER_CLUSTER_ROLES
NATIVE_API
BRUTE_FORCE
SHARED_MODULES
ACCESS_TOKEN_MANIPULATION
TOKEN_IMPERSONATION_OR_THEFT
EXPLOIT_PUBLIC_FACING_APPLICATION
DOMAIN_POLICY_MODIFICATION
DATA_DESTRUCTION
SERVICE_STOP
INHIBIT_SYSTEM_RECOVERY
RESOURCE_HIJACKING
NETWORK_DENIAL_OF_SERVICE
CLOUD_SERVICE_DISCOVERY
STEAL_APPLICATION_ACCESS_TOKEN
ACCOUNT_ACCESS_REMOVAL
STEAL_WEB_SESSION_COOKIE
CREATE_OR_MODIFY_SYSTEM_PROCESS
ABUSE_ELEVATION_CONTROL_MECHANISM
UNSECURED_CREDENTIALS
MODIFY_AUTHENTICATION_PROCESS
IMPAIR_DEFENSES
EXFILTRATION_OVER_WEB_SERVICE
EXFILTRATION_TO_CLOUD_STORAGE
DYNAMIC_RESOLUTION
MODIFY_CLOUD_COMPUTE_INFRASTRUCTURE
CREATE_SNAPSHOT
CLOUD_INFRASTRUCTURE_DISCOVERY
OBTAIN_CAPABILITIES
ACTIVE_SCANNING
SCANNING_IP_BLOCKS
CONTAINER_ADMINISTRATION_COMMAND
ESCAPE_TO_HOST
CONTAINER_AND_RESOURCE_DISCOVERY
STEAL_OR_FORGE_AUTHENTICATION_CERTIFICATES
Send feedback
Except as otherwise noted, the content of this page is licensed under the Creative Commons Attribution 4.0 License , and code samples are licensed under the Apache 2.0 License . For details, see the Google Developers Site Policies . Java is a registered trademark of Oracle and/or its affiliates.
Last updated 2025-08-28 UTC.
Need to tell us more?
[[["Easy to understand","easyToUnderstand","thumb-up"],["Solved my problem","solvedMyProblem","thumb-up"],["Other","otherUp","thumb-up"]],[["Hard to understand","hardToUnderstand","thumb-down"],["Incorrect information or sample code","incorrectInformationOrSampleCode","thumb-down"],["Missing the information/samples I need","missingTheInformationSamplesINeed","thumb-down"],["Other","otherDown","thumb-down"]],["Last updated 2025-08-28 UTC."],[],[],null,["# Cloud Security Command Center V1 API - Module Google::Cloud::SecurityCenter::V1::MitreAttack::Technique (v1.5.0)\n\nVersion latestkeyboard_arrow_down\n\n- [1.5.0 (latest)](/ruby/docs/reference/google-cloud-security_center-v1/latest/Google-Cloud-SecurityCenter-V1-MitreAttack-Technique)\n- [1.4.1](/ruby/docs/reference/google-cloud-security_center-v1/1.4.1/Google-Cloud-SecurityCenter-V1-MitreAttack-Technique)\n- [1.3.0](/ruby/docs/reference/google-cloud-security_center-v1/1.3.0/Google-Cloud-SecurityCenter-V1-MitreAttack-Technique)\n- [1.2.0](/ruby/docs/reference/google-cloud-security_center-v1/1.2.0/Google-Cloud-SecurityCenter-V1-MitreAttack-Technique)\n- [1.1.0](/ruby/docs/reference/google-cloud-security_center-v1/1.1.0/Google-Cloud-SecurityCenter-V1-MitreAttack-Technique)\n- [1.0.0](/ruby/docs/reference/google-cloud-security_center-v1/1.0.0/Google-Cloud-SecurityCenter-V1-MitreAttack-Technique)\n- [0.41.0](/ruby/docs/reference/google-cloud-security_center-v1/0.41.0/Google-Cloud-SecurityCenter-V1-MitreAttack-Technique)\n- [0.40.0](/ruby/docs/reference/google-cloud-security_center-v1/0.40.0/Google-Cloud-SecurityCenter-V1-MitreAttack-Technique)\n- [0.39.0](/ruby/docs/reference/google-cloud-security_center-v1/0.39.0/Google-Cloud-SecurityCenter-V1-MitreAttack-Technique)\n- [0.38.0](/ruby/docs/reference/google-cloud-security_center-v1/0.38.0/Google-Cloud-SecurityCenter-V1-MitreAttack-Technique)\n- [0.37.0](/ruby/docs/reference/google-cloud-security_center-v1/0.37.0/Google-Cloud-SecurityCenter-V1-MitreAttack-Technique)\n- [0.36.0](/ruby/docs/reference/google-cloud-security_center-v1/0.36.0/Google-Cloud-SecurityCenter-V1-MitreAttack-Technique)\n- [0.35.0](/ruby/docs/reference/google-cloud-security_center-v1/0.35.0/Google-Cloud-SecurityCenter-V1-MitreAttack-Technique)\n- [0.34.2](/ruby/docs/reference/google-cloud-security_center-v1/0.34.2/Google-Cloud-SecurityCenter-V1-MitreAttack-Technique)\n- [0.33.0](/ruby/docs/reference/google-cloud-security_center-v1/0.33.0/Google-Cloud-SecurityCenter-V1-MitreAttack-Technique)\n- [0.32.0](/ruby/docs/reference/google-cloud-security_center-v1/0.32.0/Google-Cloud-SecurityCenter-V1-MitreAttack-Technique)\n- [0.31.1](/ruby/docs/reference/google-cloud-security_center-v1/0.31.1/Google-Cloud-SecurityCenter-V1-MitreAttack-Technique)\n- [0.30.0](/ruby/docs/reference/google-cloud-security_center-v1/0.30.0/Google-Cloud-SecurityCenter-V1-MitreAttack-Technique)\n- [0.29.1](/ruby/docs/reference/google-cloud-security_center-v1/0.29.1/Google-Cloud-SecurityCenter-V1-MitreAttack-Technique)\n- [0.28.0](/ruby/docs/reference/google-cloud-security_center-v1/0.28.0/Google-Cloud-SecurityCenter-V1-MitreAttack-Technique)\n- [0.27.0](/ruby/docs/reference/google-cloud-security_center-v1/0.27.0/Google-Cloud-SecurityCenter-V1-MitreAttack-Technique)\n- [0.26.0](/ruby/docs/reference/google-cloud-security_center-v1/0.26.0/Google-Cloud-SecurityCenter-V1-MitreAttack-Technique)\n- [0.25.1](/ruby/docs/reference/google-cloud-security_center-v1/0.25.1/Google-Cloud-SecurityCenter-V1-MitreAttack-Technique)\n- [0.24.0](/ruby/docs/reference/google-cloud-security_center-v1/0.24.0/Google-Cloud-SecurityCenter-V1-MitreAttack-Technique)\n- [0.23.0](/ruby/docs/reference/google-cloud-security_center-v1/0.23.0/Google-Cloud-SecurityCenter-V1-MitreAttack-Technique)\n- [0.22.0](/ruby/docs/reference/google-cloud-security_center-v1/0.22.0/Google-Cloud-SecurityCenter-V1-MitreAttack-Technique)\n- [0.21.0](/ruby/docs/reference/google-cloud-security_center-v1/0.21.0/Google-Cloud-SecurityCenter-V1-MitreAttack-Technique)\n- [0.20.0](/ruby/docs/reference/google-cloud-security_center-v1/0.20.0/Google-Cloud-SecurityCenter-V1-MitreAttack-Technique)\n- [0.19.0](/ruby/docs/reference/google-cloud-security_center-v1/0.19.0/Google-Cloud-SecurityCenter-V1-MitreAttack-Technique)\n- [0.18.0](/ruby/docs/reference/google-cloud-security_center-v1/0.18.0/Google-Cloud-SecurityCenter-V1-MitreAttack-Technique)\n- [0.17.0](/ruby/docs/reference/google-cloud-security_center-v1/0.17.0/Google-Cloud-SecurityCenter-V1-MitreAttack-Technique)\n- [0.16.0](/ruby/docs/reference/google-cloud-security_center-v1/0.16.0/Google-Cloud-SecurityCenter-V1-MitreAttack-Technique)\n- [0.15.0](/ruby/docs/reference/google-cloud-security_center-v1/0.15.0/Google-Cloud-SecurityCenter-V1-MitreAttack-Technique)\n- [0.14.0](/ruby/docs/reference/google-cloud-security_center-v1/0.14.0/Google-Cloud-SecurityCenter-V1-MitreAttack-Technique)\n- [0.13.0](/ruby/docs/reference/google-cloud-security_center-v1/0.13.0/Google-Cloud-SecurityCenter-V1-MitreAttack-Technique)\n- [0.12.1](/ruby/docs/reference/google-cloud-security_center-v1/0.12.1/Google-Cloud-SecurityCenter-V1-MitreAttack-Technique)\n- [0.11.1](/ruby/docs/reference/google-cloud-security_center-v1/0.11.1/Google-Cloud-SecurityCenter-V1-MitreAttack-Technique) \nReference documentation and code samples for the Cloud Security Command Center V1 API module Google::Cloud::SecurityCenter::V1::MitreAttack::Technique.\n\nMITRE ATT\\&CK techniques that can be referenced by SCC findings.\nSee: \u003chttps://attack.mitre.org/techniques/enterprise/\u003e\nNext ID: 65\n\nConstants\n---------\n\n### TECHNIQUE_UNSPECIFIED\n\n**value:** 0 \nUnspecified value.\n\n### MASQUERADING\n\n**value:** 49 \nT1036\n\n### MATCH_LEGITIMATE_NAME_OR_LOCATION\n\n**value:** 50 \nT1036.005\n\n### BOOT_OR_LOGON_INITIALIZATION_SCRIPTS\n\n**value:** 37 \nT1037\n\n### STARTUP_ITEMS\n\n**value:** 38 \nT1037.005\n\n### NETWORK_SERVICE_DISCOVERY\n\n**value:** 32 \nT1046\n\n### PROCESS_DISCOVERY\n\n**value:** 56 \nT1057\n\n### COMMAND_AND_SCRIPTING_INTERPRETER\n\n**value:** 6 \nT1059\n\n### UNIX_SHELL\n\n**value:** 7 \nT1059.004\n\n### PYTHON\n\n**value:** 59 \nT1059.006\n\n### EXPLOITATION_FOR_PRIVILEGE_ESCALATION\n\n**value:** 63 \nT1068\n\n### PERMISSION_GROUPS_DISCOVERY\n\n**value:** 18 \nT1069\n\n### CLOUD_GROUPS\n\n**value:** 19 \nT1069.003\n\n### INDICATOR_REMOVAL_FILE_DELETION\n\n**value:** 64 \nT1070.004\n\n### APPLICATION_LAYER_PROTOCOL\n\n**value:** 45 \nT1071\n\n### DNS\n\n**value:** 46 \nT1071.004\n\n### SOFTWARE_DEPLOYMENT_TOOLS\n\n**value:** 47 \nT1072\n\n### VALID_ACCOUNTS\n\n**value:** 14 \nT1078\n\n### DEFAULT_ACCOUNTS\n\n**value:** 35 \nT1078.001\n\n### LOCAL_ACCOUNTS\n\n**value:** 15 \nT1078.003\n\n### CLOUD_ACCOUNTS\n\n**value:** 16 \nT1078.004\n\n### PROXY\n\n**value:** 9 \nT1090\n\n### EXTERNAL_PROXY\n\n**value:** 10 \nT1090.002\n\n### MULTI_HOP_PROXY\n\n**value:** 11 \nT1090.003\n\n### ACCOUNT_MANIPULATION\n\n**value:** 22 \nT1098\n\n### ADDITIONAL_CLOUD_CREDENTIALS\n\n**value:** 40 \nT1098.001\n\n### SSH_AUTHORIZED_KEYS\n\n**value:** 23 \nT1098.004\n\n### ADDITIONAL_CONTAINER_CLUSTER_ROLES\n\n**value:** 58 \nT1098.006\n\n### INGRESS_TOOL_TRANSFER\n\n**value:** 3 \nT1105\n\n### NATIVE_API\n\n**value:** 4 \nT1106\n\n### BRUTE_FORCE\n\n**value:** 44 \nT1110\n\n### SHARED_MODULES\n\n**value:** 5 \nT1129\n\n### ACCESS_TOKEN_MANIPULATION\n\n**value:** 33 \nT1134\n\n### TOKEN_IMPERSONATION_OR_THEFT\n\n**value:** 39 \nT1134.001\n\n### EXPLOIT_PUBLIC_FACING_APPLICATION\n\n**value:** 27 \nT1190\n\n### DOMAIN_POLICY_MODIFICATION\n\n**value:** 30 \nT1484\n\n### DATA_DESTRUCTION\n\n**value:** 29 \nT1485\n\n### SERVICE_STOP\n\n**value:** 52 \nT1489\n\n### INHIBIT_SYSTEM_RECOVERY\n\n**value:** 36 \nT1490\n\n### RESOURCE_HIJACKING\n\n**value:** 8 \nT1496\n\n### NETWORK_DENIAL_OF_SERVICE\n\n**value:** 17 \nT1498\n\n### CLOUD_SERVICE_DISCOVERY\n\n**value:** 48 \nT1526\n\n### STEAL_APPLICATION_ACCESS_TOKEN\n\n**value:** 42 \nT1528\n\n### ACCOUNT_ACCESS_REMOVAL\n\n**value:** 51 \nT1531\n\n### STEAL_WEB_SESSION_COOKIE\n\n**value:** 25 \nT1539\n\n### CREATE_OR_MODIFY_SYSTEM_PROCESS\n\n**value:** 24 \nT1543\n\n### ABUSE_ELEVATION_CONTROL_MECHANISM\n\n**value:** 34 \nT1548\n\n### UNSECURED_CREDENTIALS\n\n**value:** 13 \nT1552\n\n### MODIFY_AUTHENTICATION_PROCESS\n\n**value:** 28 \nT1556\n\n### IMPAIR_DEFENSES\n\n**value:** 31 \nT1562\n\n### DISABLE_OR_MODIFY_TOOLS\n\n**value:** 55 \nT1562.001\n\n### EXFILTRATION_OVER_WEB_SERVICE\n\n**value:** 20 \nT1567\n\n### EXFILTRATION_TO_CLOUD_STORAGE\n\n**value:** 21 \nT1567.002\n\n### DYNAMIC_RESOLUTION\n\n**value:** 12 \nT1568\n\n### LATERAL_TOOL_TRANSFER\n\n**value:** 41 \nT1570\n\n### MODIFY_CLOUD_COMPUTE_INFRASTRUCTURE\n\n**value:** 26 \nT1578\n\n### CREATE_SNAPSHOT\n\n**value:** 54 \nT1578.001\n\n### CLOUD_INFRASTRUCTURE_DISCOVERY\n\n**value:** 53 \nT1580\n\n### OBTAIN_CAPABILITIES\n\n**value:** 43 \nT1588\n\n### ACTIVE_SCANNING\n\n**value:** 1 \nT1595\n\n### SCANNING_IP_BLOCKS\n\n**value:** 2 \nT1595.001\n\n### CONTAINER_ADMINISTRATION_COMMAND\n\n**value:** 60 \nT1609\n\n### ESCAPE_TO_HOST\n\n**value:** 61 \nT1611\n\n### CONTAINER_AND_RESOURCE_DISCOVERY\n\n**value:** 57 \nT1613\n\n### STEAL_OR_FORGE_AUTHENTICATION_CERTIFICATES\n\n**value:** 62 \nT1649"]]