test_scratch / cti-ATT-CK-v13.1 /enterprise-attack /x-mitre-tactic /x-mitre-tactic--9a4e74ab-5008-408c-84bf-a10dfbc53462.json
khoicrtp's picture
Upload 2298 files
5fe70fd
raw
history blame
1.7 kB
{
"type": "bundle",
"id": "bundle--6f57265a-51c4-43f1-963c-308fe3692c19",
"spec_version": "2.0",
"objects": [
{
"x_mitre_domains": [
"enterprise-attack"
],
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"id": "x-mitre-tactic--9a4e74ab-5008-408c-84bf-a10dfbc53462",
"type": "x-mitre-tactic",
"created": "2018-10-17T00:14:20.652Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"external_references": [
{
"external_id": "TA0010",
"url": "https://attack.mitre.org/tactics/TA0010",
"source_name": "mitre-attack"
}
],
"modified": "2019-07-19T17:45:12.806Z",
"name": "Exfiltration",
"description": "The adversary is trying to steal data.\n\nExfiltration consists of techniques that adversaries may use to steal data from your network. Once they\u2019ve collected data, adversaries often package it to avoid detection while removing it. This can include compression and encryption. Techniques for getting data out of a target network typically include transferring it over their command and control channel or an alternate channel and may also include putting size limits on the transmission.",
"x_mitre_version": "1.0",
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_shortname": "exfiltration"
}
]
}