public enum Technique
Reference documentation and code samples for the Google Cloud Security Command Center v1 API enum MitreAttack.Types.Technique.
MITRE ATT&CK techniques that can be referenced by SCC findings. See: https://attack.mitre.org/techniques/enterprise/
Namespace
Google.Cloud.SecurityCenter.V1Assembly
Google.Cloud.SecurityCenter.V1.dll
Fields | |
---|---|
Name | Description |
AbuseElevationControlMechanism | T1548 |
AccessTokenManipulation | T1134 |
AccountManipulation | T1098 |
ActiveScanning | T1595 |
CloudAccounts | T1078.004 |
CloudGroups | T1069.003 |
CommandAndScriptingInterpreter | T1059 |
CreateOrModifySystemProcess | T1543 |
DataDestruction | T1485 |
DefaultAccounts | T1078.001 |
DomainPolicyModification | T1484 |
DynamicResolution | T1568 |
ExfiltrationOverWebService | T1567 |
ExfiltrationToCloudStorage | T1567.002 |
ExploitPublicFacingApplication | T1190 |
ExternalProxy | T1090.002 |
ImpairDefenses | T1562 |
IngressToolTransfer | T1105 |
LocalAccounts | T1078.003 |
ModifyAuthenticationProcess | T1556 |
ModifyCloudComputeInfrastructure | T1578 |
MultiHopProxy | T1090.003 |
NativeApi | T1106 |
NetworkDenialOfService | T1498 |
NetworkServiceDiscovery | T1046 |
PermissionGroupsDiscovery | T1069 |
Proxy | T1090 |
ResourceHijacking | T1496 |
ScanningIpBlocks | T1595.001 |
SharedModules | T1129 |
SshAuthorizedKeys | T1098.004 |
StealWebSessionCookie | T1539 |
UnixShell | T1059.004 |
UnsecuredCredentials | T1552 |
Unspecified | Unspecified value. |
ValidAccounts | T1078 |