Reference documentation and code samples for the Cloud Security Command Center V1 API module Google::Cloud::SecurityCenter::V1::MitreAttack::Technique.
MITRE ATT&CK techniques that can be referenced by SCC findings. See: https://attack.mitre.org/techniques/enterprise/ Next ID: 59
Constants
TECHNIQUE_UNSPECIFIED
value: 0
Unspecified value.
MASQUERADING
value: 49
T1036
MATCH_LEGITIMATE_NAME_OR_LOCATION
value: 50
T1036.005
BOOT_OR_LOGON_INITIALIZATION_SCRIPTS
value: 37
T1037
STARTUP_ITEMS
value: 38
T1037.005
NETWORK_SERVICE_DISCOVERY
value: 32
T1046
PROCESS_DISCOVERY
value: 56
T1057
COMMAND_AND_SCRIPTING_INTERPRETER
value: 6
T1059
UNIX_SHELL
value: 7
T1059.004
PERMISSION_GROUPS_DISCOVERY
value: 18
T1069
CLOUD_GROUPS
value: 19
T1069.003
APPLICATION_LAYER_PROTOCOL
value: 45
T1071
DNS
value: 46
T1071.004
SOFTWARE_DEPLOYMENT_TOOLS
value: 47
T1072
VALID_ACCOUNTS
value: 14
T1078
DEFAULT_ACCOUNTS
value: 35
T1078.001
LOCAL_ACCOUNTS
value: 15
T1078.003
CLOUD_ACCOUNTS
value: 16
T1078.004
PROXY
value: 9
T1090
EXTERNAL_PROXY
value: 10
T1090.002
MULTI_HOP_PROXY
value: 11
T1090.003
ACCOUNT_MANIPULATION
value: 22
T1098
ADDITIONAL_CLOUD_CREDENTIALS
value: 40
T1098.001
SSH_AUTHORIZED_KEYS
value: 23
T1098.004
ADDITIONAL_CONTAINER_CLUSTER_ROLES
value: 58
T1098.006
INGRESS_TOOL_TRANSFER
value: 3
T1105
NATIVE_API
value: 4
T1106
BRUTE_FORCE
value: 44
T1110
SHARED_MODULES
value: 5
T1129
ACCESS_TOKEN_MANIPULATION
value: 33
T1134
TOKEN_IMPERSONATION_OR_THEFT
value: 39
T1134.001
EXPLOIT_PUBLIC_FACING_APPLICATION
value: 27
T1190
DOMAIN_POLICY_MODIFICATION
value: 30
T1484
DATA_DESTRUCTION
value: 29
T1485
SERVICE_STOP
value: 52
T1489
INHIBIT_SYSTEM_RECOVERY
value: 36
T1490
RESOURCE_HIJACKING
value: 8
T1496
NETWORK_DENIAL_OF_SERVICE
value: 17
T1498
CLOUD_SERVICE_DISCOVERY
value: 48
T1526
STEAL_APPLICATION_ACCESS_TOKEN
value: 42
T1528
ACCOUNT_ACCESS_REMOVAL
value: 51
T1531
STEAL_WEB_SESSION_COOKIE
value: 25
T1539
CREATE_OR_MODIFY_SYSTEM_PROCESS
value: 24
T1543
ABUSE_ELEVATION_CONTROL_MECHANISM
value: 34
T1548
UNSECURED_CREDENTIALS
value: 13
T1552
MODIFY_AUTHENTICATION_PROCESS
value: 28
T1556
IMPAIR_DEFENSES
value: 31
T1562
DISABLE_OR_MODIFY_TOOLS
value: 55
T1562.001
EXFILTRATION_OVER_WEB_SERVICE
value: 20
T1567
EXFILTRATION_TO_CLOUD_STORAGE
value: 21
T1567.002
DYNAMIC_RESOLUTION
value: 12
T1568
LATERAL_TOOL_TRANSFER
value: 41
T1570
MODIFY_CLOUD_COMPUTE_INFRASTRUCTURE
value: 26
T1578
CREATE_SNAPSHOT
value: 54
T1578.001
CLOUD_INFRASTRUCTURE_DISCOVERY
value: 53
T1580
OBTAIN_CAPABILITIES
value: 43
T1588
ACTIVE_SCANNING
value: 1
T1595
SCANNING_IP_BLOCKS
value: 2
T1595.001
CONTAINER_AND_RESOURCE_DISCOVERY
value: 57
T1613