test_scratch / cti-ATT-CK-v13.1 /ics-attack /relationship /relationship--08302021-aacf-428f-a0ce-e1034d925fb0.json
khoicrtp's picture
Upload 2298 files
5fe70fd
raw
history blame
1.16 kB
{
"type": "bundle",
"id": "bundle--cd71570c-b9f4-47b7-a64c-f08980edd2a2",
"spec_version": "2.0",
"objects": [
{
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"type": "relationship",
"id": "relationship--08302021-aacf-428f-a0ce-e1034d925fb0",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"created": "2020-09-21T17:59:24.739Z",
"modified": "2022-05-06T17:47:24.115Z",
"relationship_type": "mitigates",
"description": "Develop a robust cyber threat intelligence capability to determine what types and levels of threat may use software exploits and 0-days against a particular organization.\n",
"source_ref": "course-of-action--d48b79b2-076d-483e-949c-0d38aa347499",
"target_ref": "attack-pattern--9f947a1c-3860-48a8-8af0-a2dfa3efde03",
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_version": "1.0"
}
]
}