test_scratch / cti-ATT-CK-v13.1 /enterprise-attack /x-mitre-data-source /x-mitre-data-source--0b4f86ed-f4ab-46a3-8ed1-175be1974da6.json
khoicrtp's picture
Upload 2298 files
5fe70fd
raw
history blame
1.91 kB
{
"type": "bundle",
"id": "bundle--eac872d1-e227-4b9d-abd4-b01198366267",
"spec_version": "2.0",
"objects": [
{
"modified": "2022-12-07T19:50:43.993Z",
"name": "User Account",
"description": "A profile representing a user, device, service, or application used to authenticate and access resources",
"x_mitre_platforms": [
"Azure AD",
"Containers",
"Google Workspace",
"IaaS",
"Linux",
"Office 365",
"SaaS",
"Windows",
"macOS"
],
"x_mitre_deprecated": false,
"x_mitre_domains": [
"enterprise-attack"
],
"x_mitre_version": "1.1",
"x_mitre_contributors": [
"Center for Threat-Informed Defense (CTID)"
],
"x_mitre_collection_layers": [
"Cloud Control Plane",
"Container",
"Host"
],
"type": "x-mitre-data-source",
"id": "x-mitre-data-source--0b4f86ed-f4ab-46a3-8ed1-175be1974da6",
"created": "2021-10-20T15:05:19.271Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"revoked": false,
"external_references": [
{
"source_name": "mitre-attack",
"url": "https://attack.mitre.org/datasources/DS0002",
"external_id": "DS0002"
}
],
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"x_mitre_attack_spec_version": "3.1.0",
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5"
}
]
}