test_scratch / cti-ATT-CK-v13.1 /ics-attack /relationship /relationship--028a3bcc-f299-4061-a0f2-8da85e0a3c81.json
khoicrtp's picture
Upload 2298 files
5fe70fd
raw
history blame
1.12 kB
{
"type": "bundle",
"id": "bundle--ed2527ae-58ae-4498-bfb7-41ec38c357d0",
"spec_version": "2.0",
"objects": [
{
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"type": "relationship",
"id": "relationship--028a3bcc-f299-4061-a0f2-8da85e0a3c81",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"created": "2020-09-21T17:59:24.739Z",
"modified": "2022-05-06T17:47:24.177Z",
"relationship_type": "mitigates",
"description": "Authenticate connections from software and devices to prevent unauthorized systems from accessing protected management functions.\n",
"source_ref": "course-of-action--72e46e53-e12d-4106-9c70-33241b6ed549",
"target_ref": "attack-pattern--be69c571-d746-4b1f-bdd0-c0c9817e9068",
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_version": "1.0"
}
]
}