APPENDIX A
MITRE ATT&CK Tactics

The following appendixes contain an in-depth analysis of MITRE ATT&CK framework Tactics, Techniques, and Procedures (TTPs). They detail information that articulates the threat, treat actors, and the impact and remediation processes.

IDNAMEDESCRIPTION
TA0043ReconnaissanceThe adversary is trying to gather information they can use to plan future operations.
TA0042Resource DevelopmentThe adversary is trying to establish resources they can use to support operations.
TA0001Initial AccessThe adversary is trying to get into your network.
TA0002ExecutionThe adversary is trying to run malicious code.
TA0003PersistenceThe adversary is trying to maintain their foothold.
TA0004Privilege EscalationThe adversary is trying to gain higher-level permissions.
TA0005Defense EvasionThe adversary is trying to avoid being detected.
TA0006Credential AccessThe adversary is trying to steal account names and passwords.
TA0007DiscoveryThe adversary is trying to figure out your environment.
TA0008Lateral MovementThe adversary is trying to move through your environment.
TA0009CollectionThe adversary is trying to gather data of interest to their goal.
TA0011Command and ControlThe adversary is trying to communicate with compromised systems to control them.
TA0010ExfiltrationThe adversary is trying to steal data.
TA0040ImpactThe adversary is trying to manipulate, interrupt, or destroy your systems and data.
..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
3.137.188.120