test_scratch / cti-ATT-CK-v13.1 /enterprise-attack /course-of-action /course-of-action--2995bc22-2851-4345-ad19-4e7e295be264.json
khoicrtp's picture
Upload 2298 files
5fe70fd
raw
history blame
1.23 kB
{
"type": "bundle",
"id": "bundle--dbed4b1b-ad0c-4eba-b6f8-66053bb530ea",
"spec_version": "2.0",
"objects": [
{
"x_mitre_domains": [
"enterprise-attack"
],
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"id": "course-of-action--2995bc22-2851-4345-ad19-4e7e295be264",
"type": "course-of-action",
"created": "2019-06-11T16:28:41.809Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"external_references": [
{
"source_name": "mitre-attack",
"external_id": "M1034",
"url": "https://attack.mitre.org/mitigations/M1034"
}
],
"modified": "2020-06-09T20:48:12.326Z",
"name": "Limit Hardware Installation",
"description": "Block users or groups from installing or using unapproved hardware on systems, including USB devices.",
"x_mitre_version": "1.0",
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5"
}
]
}