test_scratch / cti-ATT-CK-v13.1 /ics-attack /x-mitre-tactic /x-mitre-tactic--b2a67b1e-913c-46f6-b219-048a90560bb9.json
khoicrtp's picture
Upload 2298 files
5fe70fd
raw
history blame
2.65 kB
{
"type": "bundle",
"id": "bundle--a40eb987-7bd7-4e40-bcfa-ef30019cd120",
"spec_version": "2.0",
"objects": [
{
"modified": "2023-03-08T22:18:50.880Z",
"name": "Collection",
"description": "The adversary is trying to gather data of interest and domain knowledge on your ICS environment to inform their goal.\n\nCollection consists of techniques adversaries use to gather domain knowledge and obtain contextual feedback in an ICS environment. This tactic is often performed as part of [Discovery](https://attack.mitre.org/tactics/TA0102), to compile data on control systems and targets of interest that may be used to follow through on the adversary\u2019s objective. Examples of these techniques include observing operation states, capturing screenshots, identifying unique device roles, and gathering system and diagram schematics. Collection of this data can play a key role in planning, executing, and even revising an ICS-targeted attack. Methods of collection depend on the categories of data being targeted, which can include protocol specific, device specific, and process specific configurations and functionality. Information collected may pertain to a combination of system, supervisory, device, and network related data, which conceptually fall under high, medium, and low levels of plan operations. For example, information repositories on plant data at a high level or device specific programs at a low level. Sensitive floor plans, vendor device manuals, and other references may also be at risk and exposed on the internet or otherwise publicly accessible.",
"x_mitre_deprecated": false,
"x_mitre_domains": [
"ics-attack"
],
"x_mitre_version": "1.0",
"x_mitre_shortname": "collection",
"type": "x-mitre-tactic",
"id": "x-mitre-tactic--b2a67b1e-913c-46f6-b219-048a90560bb9",
"created": "2018-10-17T00:14:20.652Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"revoked": false,
"external_references": [
{
"source_name": "mitre-attack",
"url": "https://attack.mitre.org/tactics/TA0100",
"external_id": "TA0100"
}
],
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"x_mitre_attack_spec_version": "3.1.0",
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5"
}
]
}